Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://frosteddelightsbyjoyce.com/

Overview

General Information

Sample URL:http://frosteddelightsbyjoyce.com/
Analysis ID:1542561
Tags:urlscan
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 6572 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 1548 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2208 --field-trial-handle=1916,i,8329444437774869780,629313415564421630,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 600 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://frosteddelightsbyjoyce.com/" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.9:49706 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.9:49755 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.9:49758 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.9:49778 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.9:49931 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.9:49982 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.9:50041 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: frosteddelightsbyjoyce.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-admin/css/farbtastic.min.css?ver=1.3u1 HTTP/1.1Host: frosteddelightsbyjoyce.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://frosteddelightsbyjoyce.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/thickbox/thickbox.css?ver=1.0 HTTP/1.1Host: frosteddelightsbyjoyce.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://frosteddelightsbyjoyce.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/css/dist/block-library/style.min.css?ver=5.1.19 HTTP/1.1Host: frosteddelightsbyjoyce.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://frosteddelightsbyjoyce.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/custom-facebook-feed-pro/css/cff-style.css?ver=3.10.5 HTTP/1.1Host: frosteddelightsbyjoyce.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://frosteddelightsbyjoyce.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Jacqueline/style.css?ver=5.1.19 HTTP/1.1Host: frosteddelightsbyjoyce.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://frosteddelightsbyjoyce.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /font-awesome/4.7.0/css/font-awesome.min.css?ver=5.1.19 HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://frosteddelightsbyjoyce.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Jacqueline/stylesheet.css?ver=5.1.19 HTTP/1.1Host: frosteddelightsbyjoyce.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://frosteddelightsbyjoyce.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Jacqueline/js/colorbox/colorbox.css?ver=5.1.19 HTTP/1.1Host: frosteddelightsbyjoyce.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://frosteddelightsbyjoyce.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.js?ver=1.12.4 HTTP/1.1Host: frosteddelightsbyjoyce.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://frosteddelightsbyjoyce.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=1.4.1 HTTP/1.1Host: frosteddelightsbyjoyce.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://frosteddelightsbyjoyce.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2014/08/imgHeaderFrost.jpg HTTP/1.1Host: frosteddelightsbyjoyce.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://frosteddelightsbyjoyce.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2014/08/FrostedDelightsbyJoyce_HPslider_1.jpg HTTP/1.1Host: frosteddelightsbyjoyce.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://frosteddelightsbyjoyce.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-includes/js/thickbox/thickbox.js?ver=3.1-20121105 HTTP/1.1Host: frosteddelightsbyjoyce.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://frosteddelightsbyjoyce.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2014/08/imgButtonHome.jpg HTTP/1.1Host: frosteddelightsbyjoyce.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://frosteddelightsbyjoyce.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2014/08/FrostedDelightsbyJoyce_HPslider_2.jpg HTTP/1.1Host: frosteddelightsbyjoyce.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://frosteddelightsbyjoyce.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2014/08/FrostedDelightsbyJoyce_HPslider_3.jpg HTTP/1.1Host: frosteddelightsbyjoyce.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://frosteddelightsbyjoyce.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2016/08/AsSeenIn_WhiteGold.png HTTP/1.1Host: frosteddelightsbyjoyce.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://frosteddelightsbyjoyce.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/custom-facebook-feed-pro/js/cff-scripts.js?ver=3.10.5 HTTP/1.1Host: frosteddelightsbyjoyce.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://frosteddelightsbyjoyce.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=1.4.1 HTTP/1.1Host: frosteddelightsbyjoyce.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.js?ver=1.12.4 HTTP/1.1Host: frosteddelightsbyjoyce.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2014/08/imgHeaderFrost.jpg HTTP/1.1Host: frosteddelightsbyjoyce.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2014/08/FrostedDelightsbyJoyce_HPslider_1.jpg HTTP/1.1Host: frosteddelightsbyjoyce.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-includes/js/thickbox/thickbox.js?ver=3.1-20121105 HTTP/1.1Host: frosteddelightsbyjoyce.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/widget.min.js?ver=1.11.4 HTTP/1.1Host: frosteddelightsbyjoyce.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://frosteddelightsbyjoyce.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2014/08/imgButtonHome.jpg HTTP/1.1Host: frosteddelightsbyjoyce.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Jacqueline/js/respond.min.js?ver=1.3.0 HTTP/1.1Host: frosteddelightsbyjoyce.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://frosteddelightsbyjoyce.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Jacqueline/js/jquery.flexslider.min.js?ver=2.2 HTTP/1.1Host: frosteddelightsbyjoyce.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://frosteddelightsbyjoyce.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.form.min.js?ver=4.2.1 HTTP/1.1Host: frosteddelightsbyjoyce.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://frosteddelightsbyjoyce.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Jacqueline/js/responsiveslides.min.js?ver=1.54 HTTP/1.1Host: frosteddelightsbyjoyce.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://frosteddelightsbyjoyce.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2014/08/FrostedDelightsbyJoyce_HPslider_2.jpg HTTP/1.1Host: frosteddelightsbyjoyce.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Jacqueline/js/fitvids.min.js?ver=1.0 HTTP/1.1Host: frosteddelightsbyjoyce.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://frosteddelightsbyjoyce.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Jacqueline/js/doubletaptogo.min.js HTTP/1.1Host: frosteddelightsbyjoyce.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://frosteddelightsbyjoyce.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2014/08/FrostedDelightsbyJoyce_HPslider_3.jpg HTTP/1.1Host: frosteddelightsbyjoyce.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2016/08/AsSeenIn_WhiteGold.png HTTP/1.1Host: frosteddelightsbyjoyce.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Jacqueline/js/tinynav.min.js HTTP/1.1Host: frosteddelightsbyjoyce.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://frosteddelightsbyjoyce.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Jacqueline/js/scripts.js HTTP/1.1Host: frosteddelightsbyjoyce.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://frosteddelightsbyjoyce.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Jacqueline/js/colorbox/jquery.colorbox-min.js HTTP/1.1Host: frosteddelightsbyjoyce.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://frosteddelightsbyjoyce.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/custom-facebook-feed-pro/js/cff-scripts.js?ver=3.10.5 HTTP/1.1Host: frosteddelightsbyjoyce.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-embed.min.js?ver=5.1.19 HTTP/1.1Host: frosteddelightsbyjoyce.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://frosteddelightsbyjoyce.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=5.1.19 HTTP/1.1Host: frosteddelightsbyjoyce.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://frosteddelightsbyjoyce.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/widget.min.js?ver=1.11.4 HTTP/1.1Host: frosteddelightsbyjoyce.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Jacqueline/js/respond.min.js?ver=1.3.0 HTTP/1.1Host: frosteddelightsbyjoyce.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Jacqueline/images/slide_nav.gif HTTP/1.1Host: frosteddelightsbyjoyce.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://frosteddelightsbyjoyce.com/wp-content/themes/Jacqueline/stylesheet.css?ver=5.1.19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Jacqueline/js/responsiveslides.min.js?ver=1.54 HTTP/1.1Host: frosteddelightsbyjoyce.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Jacqueline/js/jquery.flexslider.min.js?ver=2.2 HTTP/1.1Host: frosteddelightsbyjoyce.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Jacqueline/images/footer_icons.png HTTP/1.1Host: frosteddelightsbyjoyce.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://frosteddelightsbyjoyce.com/wp-content/themes/Jacqueline/stylesheet.css?ver=5.1.19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-includes/js/thickbox/loadingAnimation.gif HTTP/1.1Host: frosteddelightsbyjoyce.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://frosteddelightsbyjoyce.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.form.min.js?ver=4.2.1 HTTP/1.1Host: frosteddelightsbyjoyce.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Jacqueline/js/fitvids.min.js?ver=1.0 HTTP/1.1Host: frosteddelightsbyjoyce.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Jacqueline/js/doubletaptogo.min.js HTTP/1.1Host: frosteddelightsbyjoyce.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Jacqueline/js/tinynav.min.js HTTP/1.1Host: frosteddelightsbyjoyce.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Jacqueline/js/scripts.js HTTP/1.1Host: frosteddelightsbyjoyce.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Jacqueline/js/colorbox/jquery.colorbox-min.js HTTP/1.1Host: frosteddelightsbyjoyce.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-embed.min.js?ver=5.1.19 HTTP/1.1Host: frosteddelightsbyjoyce.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=5.1.19 HTTP/1.1Host: frosteddelightsbyjoyce.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Jacqueline/images/slide_nav.gif HTTP/1.1Host: frosteddelightsbyjoyce.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Jacqueline/images/favicon.gif HTTP/1.1Host: frosteddelightsbyjoyce.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://frosteddelightsbyjoyce.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Jacqueline/images/footer_icons.png HTTP/1.1Host: frosteddelightsbyjoyce.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/thickbox/loadingAnimation.gif HTTP/1.1Host: frosteddelightsbyjoyce.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Jacqueline/images/favicon.gif HTTP/1.1Host: frosteddelightsbyjoyce.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: frosteddelightsbyjoyce.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://frosteddelightsbyjoyce.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230169v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230170v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230171v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230173v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230172v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230174v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule226009v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: frosteddelightsbyjoyce.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: chromecache_126.2.dr, chromecache_154.2.drString found in binary or memory: 'data-iframe' : 'https://www.facebook.com/v2.3/plugins/video.php?href=' + $vid_sel.attr('data-cff-video-link'), equals www.facebook.com (Facebook)
Source: chromecache_126.2.dr, chromecache_154.2.drString found in binary or memory: return ' <a href="https://www.facebook.com/hashtag/'+ replacementString.substring(1) +'" target="_blank" rel="nofollow noopener" '+linkcolorHTML+'>' + replacementString + '</a>'; equals www.facebook.com (Facebook)
Source: chromecache_154.2.drString found in binary or memory: $likebox.attr('src', 'https://www.facebook.com/plugins/page.php?href=https%3A%2F%2Fwww.facebook.com%2F'+$likebox.attr('data-likebox-id')+'%2F&tabs&width='+likeboxWidth+'&small_header='+$likebox.attr('data-likebox-header')+'&adapt_container_width=true&hide_cover='+$likebox.attr('data-hide-cover')+'&hide_cta='+$likebox.attr('data-hide-cta')+'&show_facepile='+$likebox.attr('data-likebox-faces')+'&locale='+$likebox.attr('data-locale')); equals www.facebook.com (Facebook)
Source: chromecache_126.2.dr, chromecache_154.2.drString found in binary or memory: if( videoURL.indexOf("https://www.facebook.com/v2.3/plugins/video.php?") !=-1 ) $('#cff-lightbox-wrapper').addClass('cff-fb-player'); equals www.facebook.com (Facebook)
Source: chromecache_140.2.drString found in binary or memory: <li><a href="https://www.facebook.com/frosteddelightsbyjoyce" class="footer-facebook radius-20">Facebook</a></li> <li><a href="https://plus.google.com/109702242492175788277/about" class="footer-google radius-20">Google Plus</a></li> <li><a href="mailto:frosteddelights@att.net" class="footer-email radius-20">Email</a></li> </ul> equals www.facebook.com (Facebook)
Source: chromecache_126.2.dr, chromecache_154.2.drString found in binary or memory: return '<a href="https://www.facebook.com/hashtag/'+ replacementString.substring(1) +'" target="_blank" rel="nofollow noopener">' + replacementString + '</a>'; equals www.facebook.com (Facebook)
Source: chromecache_126.2.dr, chromecache_154.2.drString found in binary or memory: return '<a href="https://www.facebook.com/'+ replacementString.substring(1) +'" target="_blank" rel="nofollow noopener">' + replacementString + '</a>'; equals www.facebook.com (Facebook)
Source: chromecache_147.2.dr, chromecache_110.2.drString found in binary or memory: (function(e){"use strict";e.fn.fitVids=function(t){var n={customSelector:null};var r=document.createElement("div"),i=document.getElementsByTagName("base")[0]||document.getElementsByTagName("script")[0];r.className="fit-vids-style";r.innerHTML="-<style> .fluid-width-video-wrapper { width: 100%; position: relative; padding: 0; } .fluid-width-video-wrapper iframe, .fluid-width-video-wrapper object, .fluid-width-video-wrapper embed { position: absolute; top: 0; left: 0; width: 100%; height: 100%; } </style>";i.parentNode.insertBefore(r,i);if(t){e.extend(n,t)}return this.each(function(){var t=["iframe[src*='player.vimeo.com']","iframe[src*='www.youtube.com']","iframe[src*='www.youtube-nocookie.com']","iframe[src*='www.kickstarter.com']","object","embed"];if(n.customSelector){t.push(n.customSelector)}var r=e(this).find(t.join(","));r.each(function(){var t=e(this);if(this.tagName.toLowerCase()==="embed"&&t.parent("object").length||t.parent(".fluid-width-video-wrapper").length){return}var n=this.tagName.toLowerCase()==="object"||t.attr("height")&&!isNaN(parseInt(t.attr("height"),10))?parseInt(t.attr("height"),10):t.height(),r=!isNaN(parseInt(t.attr("width"),10))?parseInt(t.attr("width"),10):t.width(),i=n/r;if(!t.attr("id")){var s="fitvid"+Math.floor(Math.random()*999999);t.attr("id",s)}t.wrap('<div class="fluid-width-video-wrapper"></div>').parent(".fluid-width-video-wrapper").css("padding-top",i*100+"%");t.removeAttr("height").removeAttr("width")})})}})(jQuery) equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: frosteddelightsbyjoyce.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: maxcdn.bootstrapcdn.com
Source: global trafficDNS traffic detected: DNS query: s.w.org
Source: chromecache_98.2.dr, chromecache_99.2.drString found in binary or memory: http://api.jqueryui.com/jQuery.widget/
Source: chromecache_126.2.dr, chromecache_154.2.drString found in binary or memory: http://benalman.com/projects/javascript-linkify/
Source: chromecache_126.2.dr, chromecache_154.2.drString found in binary or memory: http://bit.ly/getsizebug1
Source: chromecache_126.2.dr, chromecache_154.2.drString found in binary or memory: http://creativecommons.org/licenses/by/2.5/
Source: chromecache_106.2.drString found in binary or memory: http://fontawesome.io
Source: chromecache_106.2.drString found in binary or memory: http://fontawesome.io/license
Source: chromecache_140.2.drString found in binary or memory: http://frosteddelightsbyjoyce.com/wp-content/uploads/2014/08/imgButtonHome.jpg
Source: chromecache_140.2.drString found in binary or memory: http://frosteddelightsbyjoyce.com/wp-content/uploads/2016/08/AsSeenIn_WhiteGold.png
Source: chromecache_140.2.drString found in binary or memory: http://gmpg.org/xfn/11
Source: chromecache_140.2.drString found in binary or memory: http://html5shim.googlecode.com/svn/trunk/html5.js
Source: chromecache_140.2.drString found in binary or memory: http://ie7-js.googlecode.com/svn/version/2.1(beta4)/IE7.js
Source: chromecache_140.2.drString found in binary or memory: http://ie7-js.googlecode.com/svn/version/2.1(beta4)/IE8.js
Source: chromecache_140.2.drString found in binary or memory: http://ie7-js.googlecode.com/svn/version/2.1(beta4)/IE9.js
Source: chromecache_114.2.drString found in binary or memory: http://jacklmoore.com/notes/ie-transparency-problems/
Source: chromecache_98.2.dr, chromecache_99.2.drString found in binary or memory: http://jquery.org/license
Source: chromecache_98.2.dr, chromecache_99.2.drString found in binary or memory: http://jqueryui.com
Source: chromecache_126.2.dr, chromecache_154.2.drString found in binary or memory: http://lokeshdhakar.com/projects/lightbox2/
Source: chromecache_128.2.dr, chromecache_103.2.drString found in binary or memory: http://responsiveslides.com
Source: chromecache_112.2.drString found in binary or memory: http://richclarkdesign.com
Source: chromecache_140.2.drString found in binary or memory: http://schema.org/Article
Source: chromecache_151.2.dr, chromecache_105.2.drString found in binary or memory: http://tinynav.viljamis.com
Source: chromecache_112.2.drString found in binary or memory: http://www.bluchic.com
Source: chromecache_123.2.dr, chromecache_129.2.drString found in binary or memory: http://www.codylindley.com)
Source: chromecache_112.2.drString found in binary or memory: http://www.gnu.org/licenses/gpl-2.0.html
Source: chromecache_132.2.dr, chromecache_142.2.dr, chromecache_123.2.dr, chromecache_129.2.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php
Source: chromecache_140.2.drString found in binary or memory: http://www.sanantonioweddings.com/vendor-profile/frosted-delights-by-joyce
Source: chromecache_140.2.drString found in binary or memory: https://api.w.org/
Source: chromecache_155.2.drString found in binary or memory: https://fonts.gstatic.com/s/droidserif/v19/tDbI2oqRg1oM3QBjjcaDkOr9rAU.woff2)
Source: chromecache_155.2.drString found in binary or memory: https://fonts.gstatic.com/s/droidserif/v19/tDbK2oqRg1oM3QBjjcaDkOr4nAfcHg.woff2)
Source: chromecache_155.2.drString found in binary or memory: https://fonts.gstatic.com/s/droidserif/v19/tDbV2oqRg1oM3QBjjcaDkOJGiRD7OwE.woff2)
Source: chromecache_155.2.drString found in binary or memory: https://fonts.gstatic.com/s/droidserif/v19/tDbX2oqRg1oM3QBjjcaDkOr4lLz5CwOnSA.woff2)
Source: chromecache_155.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqW106F15M.woff2)
Source: chromecache_155.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWt06F15M.woff2)
Source: chromecache_155.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtE6F15M.woff2)
Source: chromecache_155.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtU6F15M.woff2)
Source: chromecache_155.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtk6F15M.woff2)
Source: chromecache_155.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWu06F15M.woff2)
Source: chromecache_155.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWuU6F.woff2)
Source: chromecache_155.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWuk6F15M.woff2)
Source: chromecache_155.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWvU6F15M.woff2)
Source: chromecache_155.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWxU6F15M.woff2)
Source: chromecache_155.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2)
Source: chromecache_155.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS2mu1aB.woff2)
Source: chromecache_155.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSCmu1aB.woff2)
Source: chromecache_155.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSGmu1aB.woff2)
Source: chromecache_155.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2)
Source: chromecache_155.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2)
Source: chromecache_155.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2)
Source: chromecache_155.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSymu1aB.woff2)
Source: chromecache_155.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTUGmu1aB.woff2)
Source: chromecache_155.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTVOmu1aB.woff2)
Source: chromecache_140.2.drString found in binary or memory: https://frosteddelightsbyjoyce.com
Source: chromecache_140.2.drString found in binary or memory: https://frosteddelightsbyjoyce.com/
Source: chromecache_140.2.drString found in binary or memory: https://frosteddelightsbyjoyce.com/about-us/
Source: chromecache_140.2.drString found in binary or memory: https://frosteddelightsbyjoyce.com/comments/feed/
Source: chromecache_140.2.drString found in binary or memory: https://frosteddelightsbyjoyce.com/contact-us/
Source: chromecache_140.2.drString found in binary or memory: https://frosteddelightsbyjoyce.com/feed/
Source: chromecache_140.2.drString found in binary or memory: https://frosteddelightsbyjoyce.com/gallery/
Source: chromecache_140.2.drString found in binary or memory: https://frosteddelightsbyjoyce.com/services/
Source: chromecache_140.2.drString found in binary or memory: https://frosteddelightsbyjoyce.com/wp-admin/admin-ajax.php
Source: chromecache_140.2.drString found in binary or memory: https://frosteddelightsbyjoyce.com/wp-admin/css/farbtastic.min.css?ver=1.3u1
Source: chromecache_140.2.drString found in binary or memory: https://frosteddelightsbyjoyce.com/wp-content/plugins
Source: chromecache_140.2.drString found in binary or memory: https://frosteddelightsbyjoyce.com/wp-content/plugins/custom-facebook-feed-pro/css/cff-style.css?ver
Source: chromecache_140.2.drString found in binary or memory: https://frosteddelightsbyjoyce.com/wp-content/plugins/custom-facebook-feed-pro/js/cff-scripts.js?ver
Source: chromecache_140.2.drString found in binary or memory: https://frosteddelightsbyjoyce.com/wp-content/themes/Jacqueline/images/favicon.gif
Source: chromecache_140.2.drString found in binary or memory: https://frosteddelightsbyjoyce.com/wp-content/themes/Jacqueline/js/colorbox/colorbox.css?ver=5.1.19
Source: chromecache_140.2.drString found in binary or memory: https://frosteddelightsbyjoyce.com/wp-content/themes/Jacqueline/js/colorbox/jquery.colorbox-min.js
Source: chromecache_140.2.drString found in binary or memory: https://frosteddelightsbyjoyce.com/wp-content/themes/Jacqueline/js/doubletaptogo.min.js
Source: chromecache_140.2.drString found in binary or memory: https://frosteddelightsbyjoyce.com/wp-content/themes/Jacqueline/js/fitvids.min.js?ver=1.0
Source: chromecache_140.2.drString found in binary or memory: https://frosteddelightsbyjoyce.com/wp-content/themes/Jacqueline/js/jquery.flexslider.min.js?ver=2.2
Source: chromecache_140.2.drString found in binary or memory: https://frosteddelightsbyjoyce.com/wp-content/themes/Jacqueline/js/respond.min.js?ver=1.3.0
Source: chromecache_140.2.drString found in binary or memory: https://frosteddelightsbyjoyce.com/wp-content/themes/Jacqueline/js/responsiveslides.min.js?ver=1.54
Source: chromecache_140.2.drString found in binary or memory: https://frosteddelightsbyjoyce.com/wp-content/themes/Jacqueline/js/scripts.js
Source: chromecache_140.2.drString found in binary or memory: https://frosteddelightsbyjoyce.com/wp-content/themes/Jacqueline/js/tinynav.min.js
Source: chromecache_140.2.drString found in binary or memory: https://frosteddelightsbyjoyce.com/wp-content/themes/Jacqueline/style.css?ver=5.1.19
Source: chromecache_140.2.drString found in binary or memory: https://frosteddelightsbyjoyce.com/wp-content/themes/Jacqueline/stylesheet.css?ver=5.1.19
Source: chromecache_140.2.drString found in binary or memory: https://frosteddelightsbyjoyce.com/wp-content/uploads/2014/08/FrostedDelightsbyJoyce_HPslider_1-300x
Source: chromecache_140.2.drString found in binary or memory: https://frosteddelightsbyjoyce.com/wp-content/uploads/2014/08/FrostedDelightsbyJoyce_HPslider_1.jpg
Source: chromecache_140.2.drString found in binary or memory: https://frosteddelightsbyjoyce.com/wp-content/uploads/2014/08/FrostedDelightsbyJoyce_HPslider_2-300x
Source: chromecache_140.2.drString found in binary or memory: https://frosteddelightsbyjoyce.com/wp-content/uploads/2014/08/FrostedDelightsbyJoyce_HPslider_2.jpg
Source: chromecache_140.2.drString found in binary or memory: https://frosteddelightsbyjoyce.com/wp-content/uploads/2014/08/FrostedDelightsbyJoyce_HPslider_3-300x
Source: chromecache_140.2.drString found in binary or memory: https://frosteddelightsbyjoyce.com/wp-content/uploads/2014/08/FrostedDelightsbyJoyce_HPslider_3.jpg
Source: chromecache_140.2.drString found in binary or memory: https://frosteddelightsbyjoyce.com/wp-content/uploads/2014/08/imgHeaderFrost.jpg
Source: chromecache_140.2.drString found in binary or memory: https://frosteddelightsbyjoyce.com/wp-includes/css/dist/block-library/style.min.css?ver=5.1.19
Source: chromecache_140.2.drString found in binary or memory: https://frosteddelightsbyjoyce.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=1.4.1
Source: chromecache_140.2.drString found in binary or memory: https://frosteddelightsbyjoyce.com/wp-includes/js/jquery/jquery.form.min.js?ver=4.2.1
Source: chromecache_140.2.drString found in binary or memory: https://frosteddelightsbyjoyce.com/wp-includes/js/jquery/jquery.js?ver=1.12.4
Source: chromecache_140.2.drString found in binary or memory: https://frosteddelightsbyjoyce.com/wp-includes/js/jquery/ui/widget.min.js?ver=1.11.4
Source: chromecache_140.2.drString found in binary or memory: https://frosteddelightsbyjoyce.com/wp-includes/js/thickbox/loadingAnimation.gif
Source: chromecache_140.2.drString found in binary or memory: https://frosteddelightsbyjoyce.com/wp-includes/js/thickbox/tb-close.png
Source: chromecache_140.2.drString found in binary or memory: https://frosteddelightsbyjoyce.com/wp-includes/js/thickbox/thickbox.css?ver=1.0
Source: chromecache_140.2.drString found in binary or memory: https://frosteddelightsbyjoyce.com/wp-includes/js/thickbox/thickbox.js?ver=3.1-20121105
Source: chromecache_140.2.drString found in binary or memory: https://frosteddelightsbyjoyce.com/wp-includes/js/wp-embed.min.js?ver=5.1.19
Source: chromecache_140.2.drString found in binary or memory: https://frosteddelightsbyjoyce.com/wp-includes/wlwmanifest.xml
Source: chromecache_140.2.drString found in binary or memory: https://frosteddelightsbyjoyce.com/wp-json/
Source: chromecache_140.2.drString found in binary or memory: https://frosteddelightsbyjoyce.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Ffrosteddelightsbyjoyce
Source: chromecache_140.2.drString found in binary or memory: https://frosteddelightsbyjoyce.com/xmlrpc.php
Source: chromecache_140.2.drString found in binary or memory: https://frosteddelightsbyjoyce.com/xmlrpc.php?rsd
Source: chromecache_140.2.drString found in binary or memory: https://github.com/brandonaaron/jquery-mousewheel)
Source: chromecache_126.2.dr, chromecache_154.2.drString found in binary or memory: https://github.com/karacas/imgLiquid
Source: chromecache_140.2.drString found in binary or memory: https://maxcdn.bootstrapcdn.com/font-awesome/4.7.0/css/font-awesome.min.css?ver=5.1.19
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50059 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50056 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.9:49706 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.9:49755 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.9:49758 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.9:49778 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.9:49931 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.9:49982 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.9:50041 version: TLS 1.2
Source: classification engineClassification label: clean0.win@17/106@12/6
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2208 --field-trial-handle=1916,i,8329444437774869780,629313415564421630,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://frosteddelightsbyjoyce.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2208 --field-trial-handle=1916,i,8329444437774869780,629313415564421630,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://fontawesome.io0%URL Reputationsafe
http://jquery.org/license0%URL Reputationsafe
http://jqueryui.com0%URL Reputationsafe
http://api.jqueryui.com/jQuery.widget/0%URL Reputationsafe
http://www.opensource.org/licenses/mit-license.php0%URL Reputationsafe
https://api.w.org/0%URL Reputationsafe
http://gmpg.org/xfn/110%URL Reputationsafe
http://fontawesome.io/license0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
frosteddelightsbyjoyce.com
162.252.87.220
truefalse
    unknown
    s-part-0017.t-0009.t-msedge.net
    13.107.246.45
    truefalse
      unknown
      maxcdn.bootstrapcdn.com
      104.18.11.207
      truefalse
        unknown
        www.google.com
        172.217.16.132
        truefalse
          unknown
          s.w.org
          192.0.77.48
          truefalse
            unknown
            fp2e7a.wpc.phicdn.net
            192.229.221.95
            truefalse
              unknown
              NameMaliciousAntivirus DetectionReputation
              https://frosteddelightsbyjoyce.com/wp-content/themes/Jacqueline/js/scripts.jsfalse
                unknown
                https://frosteddelightsbyjoyce.com/wp-includes/js/jquery/jquery.js?ver=1.12.4false
                  unknown
                  https://frosteddelightsbyjoyce.com/wp-includes/js/thickbox/thickbox.css?ver=1.0false
                    unknown
                    https://frosteddelightsbyjoyce.com/wp-content/themes/Jacqueline/js/colorbox/colorbox.css?ver=5.1.19false
                      unknown
                      https://frosteddelightsbyjoyce.com/wp-content/plugins/custom-facebook-feed-pro/css/cff-style.css?ver=3.10.5false
                        unknown
                        https://frosteddelightsbyjoyce.com/wp-includes/js/wp-embed.min.js?ver=5.1.19false
                          unknown
                          https://frosteddelightsbyjoyce.com/wp-content/themes/Jacqueline/style.css?ver=5.1.19false
                            unknown
                            https://frosteddelightsbyjoyce.com/wp-content/themes/Jacqueline/images/slide_nav.giffalse
                              unknown
                              https://frosteddelightsbyjoyce.com/wp-admin/css/farbtastic.min.css?ver=1.3u1false
                                unknown
                                https://frosteddelightsbyjoyce.com/wp-content/plugins/custom-facebook-feed-pro/js/cff-scripts.js?ver=3.10.5false
                                  unknown
                                  https://frosteddelightsbyjoyce.com/wp-content/themes/Jacqueline/stylesheet.css?ver=5.1.19false
                                    unknown
                                    https://frosteddelightsbyjoyce.com/wp-content/uploads/2014/08/FrostedDelightsbyJoyce_HPslider_2.jpgfalse
                                      unknown
                                      https://frosteddelightsbyjoyce.com/wp-content/themes/Jacqueline/js/jquery.flexslider.min.js?ver=2.2false
                                        unknown
                                        https://frosteddelightsbyjoyce.com/wp-includes/js/jquery/ui/widget.min.js?ver=1.11.4false
                                          unknown
                                          https://maxcdn.bootstrapcdn.com/font-awesome/4.7.0/css/font-awesome.min.css?ver=5.1.19false
                                            unknown
                                            https://frosteddelightsbyjoyce.com/wp-content/uploads/2014/08/FrostedDelightsbyJoyce_HPslider_1.jpgfalse
                                              unknown
                                              http://frosteddelightsbyjoyce.com/false
                                                unknown
                                                https://frosteddelightsbyjoyce.com/wp-content/themes/Jacqueline/js/colorbox/jquery.colorbox-min.jsfalse
                                                  unknown
                                                  https://frosteddelightsbyjoyce.com/wp-includes/js/jquery/jquery.form.min.js?ver=4.2.1false
                                                    unknown
                                                    https://frosteddelightsbyjoyce.com/wp-content/themes/Jacqueline/js/tinynav.min.jsfalse
                                                      unknown
                                                      https://frosteddelightsbyjoyce.com/wp-content/uploads/2014/08/FrostedDelightsbyJoyce_HPslider_3.jpgfalse
                                                        unknown
                                                        https://frosteddelightsbyjoyce.com/wp-includes/js/thickbox/loadingAnimation.giffalse
                                                          unknown
                                                          https://frosteddelightsbyjoyce.com/wp-includes/css/dist/block-library/style.min.css?ver=5.1.19false
                                                            unknown
                                                            https://frosteddelightsbyjoyce.com/wp-content/themes/Jacqueline/images/footer_icons.pngfalse
                                                              unknown
                                                              https://frosteddelightsbyjoyce.com/wp-content/themes/Jacqueline/js/responsiveslides.min.js?ver=1.54false
                                                                unknown
                                                                https://frosteddelightsbyjoyce.com/wp-includes/js/wp-emoji-release.min.js?ver=5.1.19false
                                                                  unknown
                                                                  https://frosteddelightsbyjoyce.com/wp-content/themes/Jacqueline/images/favicon.giffalse
                                                                    unknown
                                                                    https://frosteddelightsbyjoyce.com/wp-content/themes/Jacqueline/js/doubletaptogo.min.jsfalse
                                                                      unknown
                                                                      https://frosteddelightsbyjoyce.com/false
                                                                        unknown
                                                                        https://frosteddelightsbyjoyce.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=1.4.1false
                                                                          unknown
                                                                          https://frosteddelightsbyjoyce.com/wp-content/themes/Jacqueline/js/fitvids.min.js?ver=1.0false
                                                                            unknown
                                                                            https://frosteddelightsbyjoyce.com/wp-content/uploads/2014/08/imgButtonHome.jpgfalse
                                                                              unknown
                                                                              https://frosteddelightsbyjoyce.com/wp-content/uploads/2016/08/AsSeenIn_WhiteGold.pngfalse
                                                                                unknown
                                                                                https://frosteddelightsbyjoyce.com/wp-content/uploads/2014/08/imgHeaderFrost.jpgfalse
                                                                                  unknown
                                                                                  https://frosteddelightsbyjoyce.com/wp-content/themes/Jacqueline/js/respond.min.js?ver=1.3.0false
                                                                                    unknown
                                                                                    https://frosteddelightsbyjoyce.com/wp-includes/js/thickbox/thickbox.js?ver=3.1-20121105false
                                                                                      unknown
                                                                                      NameSourceMaliciousAntivirus DetectionReputation
                                                                                      http://www.bluchic.comchromecache_112.2.drfalse
                                                                                        unknown
                                                                                        https://frosteddelightsbyjoyce.com/comments/feed/chromecache_140.2.drfalse
                                                                                          unknown
                                                                                          http://fontawesome.iochromecache_106.2.drfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          http://ie7-js.googlecode.com/svn/version/2.1(beta4)/IE7.jschromecache_140.2.drfalse
                                                                                            unknown
                                                                                            http://jquery.org/licensechromecache_98.2.dr, chromecache_99.2.drfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            https://frosteddelightsbyjoyce.com/gallery/chromecache_140.2.drfalse
                                                                                              unknown
                                                                                              https://frosteddelightsbyjoyce.com/xmlrpc.php?rsdchromecache_140.2.drfalse
                                                                                                unknown
                                                                                                http://jqueryui.comchromecache_98.2.dr, chromecache_99.2.drfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://frosteddelightsbyjoyce.com/wp-content/uploads/2014/08/FrostedDelightsbyJoyce_HPslider_1-300xchromecache_140.2.drfalse
                                                                                                  unknown
                                                                                                  https://frosteddelightsbyjoyce.com/contact-us/chromecache_140.2.drfalse
                                                                                                    unknown
                                                                                                    http://api.jqueryui.com/jQuery.widget/chromecache_98.2.dr, chromecache_99.2.drfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://frosteddelightsbyjoyce.com/feed/chromecache_140.2.drfalse
                                                                                                      unknown
                                                                                                      http://www.codylindley.com)chromecache_123.2.dr, chromecache_129.2.drfalse
                                                                                                        unknown
                                                                                                        http://schema.org/Articlechromecache_140.2.drfalse
                                                                                                          unknown
                                                                                                          http://www.opensource.org/licenses/mit-license.phpchromecache_132.2.dr, chromecache_142.2.dr, chromecache_123.2.dr, chromecache_129.2.drfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          http://jacklmoore.com/notes/ie-transparency-problems/chromecache_114.2.drfalse
                                                                                                            unknown
                                                                                                            https://frosteddelightsbyjoyce.com/services/chromecache_140.2.drfalse
                                                                                                              unknown
                                                                                                              http://www.gnu.org/licenses/gpl-2.0.htmlchromecache_112.2.drfalse
                                                                                                                unknown
                                                                                                                https://frosteddelightsbyjoyce.com/wp-content/uploads/2014/08/FrostedDelightsbyJoyce_HPslider_2-300xchromecache_140.2.drfalse
                                                                                                                  unknown
                                                                                                                  http://benalman.com/projects/javascript-linkify/chromecache_126.2.dr, chromecache_154.2.drfalse
                                                                                                                    unknown
                                                                                                                    https://frosteddelightsbyjoyce.com/xmlrpc.phpchromecache_140.2.drfalse
                                                                                                                      unknown
                                                                                                                      http://frosteddelightsbyjoyce.com/wp-content/uploads/2016/08/AsSeenIn_WhiteGold.pngchromecache_140.2.drfalse
                                                                                                                        unknown
                                                                                                                        http://www.sanantonioweddings.com/vendor-profile/frosted-delights-by-joycechromecache_140.2.drfalse
                                                                                                                          unknown
                                                                                                                          http://bit.ly/getsizebug1chromecache_126.2.dr, chromecache_154.2.drfalse
                                                                                                                            unknown
                                                                                                                            https://frosteddelightsbyjoyce.com/wp-json/chromecache_140.2.drfalse
                                                                                                                              unknown
                                                                                                                              http://ie7-js.googlecode.com/svn/version/2.1(beta4)/IE9.jschromecache_140.2.drfalse
                                                                                                                                unknown
                                                                                                                                https://frosteddelightsbyjoyce.com/wp-content/pluginschromecache_140.2.drfalse
                                                                                                                                  unknown
                                                                                                                                  http://tinynav.viljamis.comchromecache_151.2.dr, chromecache_105.2.drfalse
                                                                                                                                    unknown
                                                                                                                                    http://lokeshdhakar.com/projects/lightbox2/chromecache_126.2.dr, chromecache_154.2.drfalse
                                                                                                                                      unknown
                                                                                                                                      https://frosteddelightsbyjoyce.comchromecache_140.2.drfalse
                                                                                                                                        unknown
                                                                                                                                        http://html5shim.googlecode.com/svn/trunk/html5.jschromecache_140.2.drfalse
                                                                                                                                          unknown
                                                                                                                                          https://api.w.org/chromecache_140.2.drfalse
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          unknown
                                                                                                                                          https://frosteddelightsbyjoyce.com/about-us/chromecache_140.2.drfalse
                                                                                                                                            unknown
                                                                                                                                            http://responsiveslides.comchromecache_128.2.dr, chromecache_103.2.drfalse
                                                                                                                                              unknown
                                                                                                                                              http://creativecommons.org/licenses/by/2.5/chromecache_126.2.dr, chromecache_154.2.drfalse
                                                                                                                                                unknown
                                                                                                                                                https://frosteddelightsbyjoyce.com/wp-content/plugins/custom-facebook-feed-pro/js/cff-scripts.js?verchromecache_140.2.drfalse
                                                                                                                                                  unknown
                                                                                                                                                  http://gmpg.org/xfn/11chromecache_140.2.drfalse
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  unknown
                                                                                                                                                  http://fontawesome.io/licensechromecache_106.2.drfalse
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  unknown
                                                                                                                                                  http://ie7-js.googlecode.com/svn/version/2.1(beta4)/IE8.jschromecache_140.2.drfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://frosteddelightsbyjoyce.com/wp-content/plugins/custom-facebook-feed-pro/css/cff-style.css?verchromecache_140.2.drfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://frosteddelightsbyjoyce.com/wp-admin/admin-ajax.phpchromecache_140.2.drfalse
                                                                                                                                                        unknown
                                                                                                                                                        http://richclarkdesign.comchromecache_112.2.drfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://github.com/brandonaaron/jquery-mousewheel)chromecache_140.2.drfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://frosteddelightsbyjoyce.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Ffrosteddelightsbyjoycechromecache_140.2.drfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://github.com/karacas/imgLiquidchromecache_126.2.dr, chromecache_154.2.drfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://frosteddelightsbyjoyce.com/wp-content/uploads/2014/08/FrostedDelightsbyJoyce_HPslider_3-300xchromecache_140.2.drfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://frosteddelightsbyjoyce.com/wp-includes/wlwmanifest.xmlchromecache_140.2.drfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://frosteddelightsbyjoyce.com/wp-includes/js/thickbox/tb-close.pngchromecache_140.2.drfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      http://frosteddelightsbyjoyce.com/wp-content/uploads/2014/08/imgButtonHome.jpgchromecache_140.2.drfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        • No. of IPs < 25%
                                                                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                                                                        • 75% < No. of IPs
                                                                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                        162.252.87.220
                                                                                                                                                                        frosteddelightsbyjoyce.comUnited States
                                                                                                                                                                        29802HVC-ASUSfalse
                                                                                                                                                                        104.18.11.207
                                                                                                                                                                        maxcdn.bootstrapcdn.comUnited States
                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                        239.255.255.250
                                                                                                                                                                        unknownReserved
                                                                                                                                                                        unknownunknownfalse
                                                                                                                                                                        172.217.16.132
                                                                                                                                                                        www.google.comUnited States
                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                        IP
                                                                                                                                                                        192.168.2.9
                                                                                                                                                                        192.168.2.4
                                                                                                                                                                        Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                        Analysis ID:1542561
                                                                                                                                                                        Start date and time:2024-10-26 00:54:34 +02:00
                                                                                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                                                                                        Overall analysis duration:0h 3m 37s
                                                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                                                        Report type:full
                                                                                                                                                                        Cookbook file name:browseurl.jbs
                                                                                                                                                                        Sample URL:http://frosteddelightsbyjoyce.com/
                                                                                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                        Number of analysed new started processes analysed:10
                                                                                                                                                                        Number of new started drivers analysed:0
                                                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                                                        Number of injected processes analysed:0
                                                                                                                                                                        Technologies:
                                                                                                                                                                        • HCA enabled
                                                                                                                                                                        • EGA enabled
                                                                                                                                                                        • AMSI enabled
                                                                                                                                                                        Analysis Mode:default
                                                                                                                                                                        Analysis stop reason:Timeout
                                                                                                                                                                        Detection:CLEAN
                                                                                                                                                                        Classification:clean0.win@17/106@12/6
                                                                                                                                                                        EGA Information:Failed
                                                                                                                                                                        HCA Information:
                                                                                                                                                                        • Successful, ratio: 100%
                                                                                                                                                                        • Number of executed functions: 0
                                                                                                                                                                        • Number of non-executed functions: 0
                                                                                                                                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                        • Excluded IPs from analysis (whitelisted): 142.250.185.131, 142.250.186.142, 64.233.184.84, 34.104.35.123, 142.250.185.234, 216.58.206.35, 4.175.87.197, 192.229.221.95, 20.242.39.171, 52.165.164.15, 142.250.185.227
                                                                                                                                                                        • Excluded domains from analysis (whitelisted): fonts.googleapis.com, fs.microsoft.com, accounts.google.com, otelrules.azureedge.net, fonts.gstatic.com, slscr.update.microsoft.com, otelrules.afd.azureedge.net, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com, glb.sls.prod.dcat.dsp.trafficmanager.net
                                                                                                                                                                        • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                        • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                        • VT rate limit hit for: http://frosteddelightsbyjoyce.com/
                                                                                                                                                                        No simulations
                                                                                                                                                                        No context
                                                                                                                                                                        No context
                                                                                                                                                                        No context
                                                                                                                                                                        No context
                                                                                                                                                                        No context
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 25 21:55:36 2024, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):2673
                                                                                                                                                                        Entropy (8bit):3.9717259695964833
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:48:8qdKBT9KRHOidAKZdA1P4ehwiZUklqehBy+3:85gOOKy
                                                                                                                                                                        MD5:8AF3FE6CD678BF52DD1BBAFCE90DC4B8
                                                                                                                                                                        SHA1:DFC21CD9D447D3A8722B659A18B79023037EA217
                                                                                                                                                                        SHA-256:AB7B3693729D92F45D26FEA42AA274B0565E78D1B8B1F3E719720F89C6884219
                                                                                                                                                                        SHA-512:8CEB671C969D3E083EE1CCA712F386F394857820448E4B796CCC2DB4E89BAFE0326C723DB8F2E8042DAEC7067A5D0F8FB35390251F5ED8C488A3BA37114BA5A4
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:low
                                                                                                                                                                        Preview:L..................F.@.. ...$+.,....eTi.1'....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.IYY.....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYY.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.VYY.....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.VYY..............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.VYY............................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........}mk......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 25 21:55:36 2024, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):2675
                                                                                                                                                                        Entropy (8bit):3.990696241189783
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:48:8MdKBT9KRHOidAKZdA1+4eh/iZUkAQkqeh6y+2:83gPF9Qzy
                                                                                                                                                                        MD5:0B0EDCA4C42575302E0F7AC54FB8952B
                                                                                                                                                                        SHA1:CCC3DF49FF39209A9978167728D6D3F013D9A8E0
                                                                                                                                                                        SHA-256:2C59B97CC5E9C9908F0280AEBABE476A3C9340790DFD93C1144399B8E9328D0D
                                                                                                                                                                        SHA-512:E0446B33C5D13D79B1B6AFDF0715E98BF8246E5E9C656B60DDCF6058698916A78A5EF54A007E5AF3E968D780CA563D60BA5CDF61DF79CBF1F168540E33DFA044
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:low
                                                                                                                                                                        Preview:L..................F.@.. ...$+.,....0.R.1'....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.IYY.....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYY.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.VYY.....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.VYY..............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.VYY............................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........}mk......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 07:56:51 2023, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):2689
                                                                                                                                                                        Entropy (8bit):4.002999014379696
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:48:84dKBT9KVHOidAKZdA1404eh7sFiZUkmgqeh7sEy+BX:8bgWInmy
                                                                                                                                                                        MD5:55CE4EFE1F117917F46B68A09136A3D1
                                                                                                                                                                        SHA1:AF8FE6229D18CA0D04698B6FEA7FECE1D87F4958
                                                                                                                                                                        SHA-256:26AEEB3D17498BCFE31B948B43DFD83D30EBB35A1D947C9F77CA1F4E8C712795
                                                                                                                                                                        SHA-512:030966884DACFF6274E29793E86350BD865EBB716C31DAB9107D9C238C401D97FF8811445784A49519B391D07662DF7B5E626B93D9B6F03BF342DBB4677EB422
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:low
                                                                                                                                                                        Preview:L..................F.@.. ...$+.,.....<}.i.....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.IYY.....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYY.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.VYY.....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.VYY..............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.VEW.F...........................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........}mk......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 25 21:55:36 2024, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):2677
                                                                                                                                                                        Entropy (8bit):3.990452213858781
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:48:8qJdKBT9KRHOidAKZdA1p4ehDiZUkwqehOy+R:8Rg45My
                                                                                                                                                                        MD5:3C7BFBBF847278CC782EC04552DD5757
                                                                                                                                                                        SHA1:57C97B5FE9A0D6FD94356490403D6C7781991FC2
                                                                                                                                                                        SHA-256:B1416CF45F7B6C52C82F6E06E777B97DB84FF52DCC65F8FC8990F0F0BD7D8D84
                                                                                                                                                                        SHA-512:5267B3BD87C3E809A0A756F8E78CDE313B95C2D8F931FD1FE51251995334E1585D2BE7D4C49233B3082641D16CAD5E586E9AEEAAE706EEC4B38DCF1E092931C9
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:low
                                                                                                                                                                        Preview:L..................F.@.. ...$+.,.....Z@.1'....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.IYY.....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYY.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.VYY.....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.VYY..............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.VYY............................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........}mk......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 25 21:55:36 2024, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):2677
                                                                                                                                                                        Entropy (8bit):3.9785949687303783
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:48:8cdKBT9KRHOidAKZdA1X4ehBiZUk1W1qehQy+C:8HgWb9wy
                                                                                                                                                                        MD5:3F3D262B5405A3B3DFFCB4A89FD3AA5E
                                                                                                                                                                        SHA1:DF0DBB4B19B7066A223C6EB34EC5B986841E6378
                                                                                                                                                                        SHA-256:55DBA7A1031EA9F00762000C179E23D634D6585E13878490AF1A12B66502B5E0
                                                                                                                                                                        SHA-512:0328D081DCB868D8AC0FB802EFBD31A44C3980C4E031D04574A24281096E1B50C7931DC3EBE3C369D343C51C0A26299622DAB6DBA6C0C2BB0A29D7629A4EF660
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:low
                                                                                                                                                                        Preview:L..................F.@.. ...$+.,....J.[.1'....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.IYY.....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYY.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.VYY.....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.VYY..............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.VYY............................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........}mk......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 25 21:55:36 2024, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):2679
                                                                                                                                                                        Entropy (8bit):3.9857630550494343
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:48:8wdKBT9KRHOidAKZdA1duTc4ehOuTbbiZUk5OjqehOuTbmy+yT+:8DgLTcJTbxWOvTbmy7T
                                                                                                                                                                        MD5:F32603E97B2A5336D1BAE2B41692C65E
                                                                                                                                                                        SHA1:84A1878790E39D7541A43BAF632E41D317C47E53
                                                                                                                                                                        SHA-256:2C2C280EAF37A709CF410163DE78D30C6299D61E2531924E32C0C08ED025A165
                                                                                                                                                                        SHA-512:7E85F4DB24F2618582DD7D2D320FA9017D822EA3563682F2336165D075BC9064D0DF1867B47113AE6C7B9FDE153C1352C337A9BE655053E0852003207BA65E08
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:low
                                                                                                                                                                        Preview:L..................F.@.. ...$+.,.....b*.1'....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.IYY.....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYY.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.VYY.....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.VYY..............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.VYY............................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........}mk......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:ASCII text, with very long lines (9959)
                                                                                                                                                                        Category:downloaded
                                                                                                                                                                        Size (bytes):10056
                                                                                                                                                                        Entropy (8bit):5.308628526814024
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:192:kZrk/GNyd31svs7wkX8KzJcqSDdAcHX4YE5NLR:srhNyNO0kkMKzFSDdAcIYwLR
                                                                                                                                                                        MD5:7121994EEC5320FBE6586463BF9651C2
                                                                                                                                                                        SHA1:90532AFF6D4121954254CDF04994D834F7EC169B
                                                                                                                                                                        SHA-256:48EB8B500AE6A38617B5738D2B3FAEC481922A7782246E31D2755C034A45CD5D
                                                                                                                                                                        SHA-512:B74A2F03C64E883B9A34DE43690429327DFB4AA230A7A6AFCA8150A16E3D84E98461245FF264C26368D9904562CC34FE219F71F951D364FA5C68C039B76776CD
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:low
                                                                                                                                                                        URL:https://frosteddelightsbyjoyce.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=1.4.1
                                                                                                                                                                        Preview:/*! jQuery Migrate v1.4.1 | (c) jQuery Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(a,b,c){function d(c){var d=b.console;f[c]||(f[c]=!0,a.migrateWarnings.push(c),d&&d.warn&&!a.migrateMute&&(d.warn("JQMIGRATE: "+c),a.migrateTrace&&d.trace&&d.trace()))}function e(b,c,e,f){if(Object.defineProperty)try{return void Object.defineProperty(b,c,{configurable:!0,enumerable:!0,get:function(){return d(f),e},set:function(a){d(f),e=a}})}catch(g){}a._definePropertyBroken=!0,b[c]=e}a.migrateVersion="1.4.1";var f={};a.migrateWarnings=[],b.console&&b.console.log&&b.console.log("JQMIGRATE: Migrate is installed"+(a.migrateMute?"":" with logging active")+", version "+a.migrateVersion),a.migrateTrace===c&&(a.migrateTrace=!0),a.migrateReset=function(){f={},a.migrateWarnings.length=0},"BackCompat"===document.compatMode&&d("jQuery is not compatible with Quirks Mode");var g=a("<input/>",{size:1}).attr("size")&&a.attrFn,h=a.att
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:ASCII text, with very long lines (1443), with no line terminators
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):1443
                                                                                                                                                                        Entropy (8bit):5.158522959351445
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:24:4qOiIoZ2LsXDenoOLysBKKI1mgihxaAPwLrOpEiLsEp9/RUc9XmC3+:7n8sXqnysBKKum7XIrGEi7pl6c92Q+
                                                                                                                                                                        MD5:43928880FF5EBADCD513755B011732CD
                                                                                                                                                                        SHA1:D0FDB17DB490123ED700C2CAA5D2D764794CB6D5
                                                                                                                                                                        SHA-256:37C5F58F12814DD0ECC28F15B7765C6BCD31A9479D330B4EF896E140BF89DC38
                                                                                                                                                                        SHA-512:BA9EC90A842C0AAD802294C3FE144C0ED737E51586ED19DC15DCF518DD0C9790E6BA5A1A8BC9E8A09D48CAC3941DF65C4D1D77B3B79D76A6CFAC9B306C2DA710
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:low
                                                                                                                                                                        Preview:!function(d,l){"use strict";var e=!1,n=!1;if(l.querySelector)if(d.addEventListener)e=!0;if(d.wp=d.wp||{},!d.wp.receiveEmbedMessage)if(d.wp.receiveEmbedMessage=function(e){var t=e.data;if(t)if(t.secret||t.message||t.value)if(!/[^a-zA-Z0-9]/.test(t.secret)){for(var r,i,a,s=l.querySelectorAll('iframe[data-secret="'+t.secret+'"]'),n=l.querySelectorAll('blockquote[data-secret="'+t.secret+'"]'),o=new RegExp("^https?:$","i"),c=0;c<n.length;c++)n[c].style.display="none";for(c=0;c<s.length;c++)if(r=s[c],e.source===r.contentWindow){if(r.removeAttribute("style"),"height"===t.message){if(1e3<(a=parseInt(t.value,10)))a=1e3;else if(~~a<200)a=200;r.height=a}if("link"===t.message)if(i=l.createElement("a"),a=l.createElement("a"),i.href=r.getAttribute("src"),a.href=t.value,o.test(a.protocol))if(a.host===i.host)if(l.activeElement===r)d.top.location.href=t.value}}},e)d.addEventListener("message",d.wp.receiveEmbedMessage,!1),l.addEventListener("DOMContentLoaded",t,!1),d.addEventListener("load",t,!1);functi
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:ASCII text, with very long lines (16015), with no line terminators
                                                                                                                                                                        Category:downloaded
                                                                                                                                                                        Size (bytes):16015
                                                                                                                                                                        Entropy (8bit):5.239383493685926
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:384:CrBd58aKhWSWIOOvQoRCHvnyUCVdNO0kn2r6GhwWWLmOdPnHoYjhsOjdq/7:UO44CHPyU2k2TWLmOdPnH+
                                                                                                                                                                        MD5:DC8902056C06AEC88CEBCC2AB9EE44F3
                                                                                                                                                                        SHA1:023A840FFEF1FA94ACFDAC6EF39FEF89937A0420
                                                                                                                                                                        SHA-256:984CF02A8DFC0E5F7D51A73B1B768A82B005BF389183B6D038022FC2DDD1F06C
                                                                                                                                                                        SHA-512:6216302B47A02E2C2EF826DD776E4E202B69EA3FF4D40ED797170DB6B245CDD089C0AA60B0F35D4A1D86EFAF2FFE650FD9B742EBD9C80174565640AD8F1D0C40
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:low
                                                                                                                                                                        URL:https://frosteddelightsbyjoyce.com/wp-includes/js/jquery/jquery.form.min.js?ver=4.2.1
                                                                                                                                                                        Preview:!function(r){"function"==typeof define&&define.amd?define(["jquery"],r):"object"==typeof module&&module.exports?module.exports=function(e,t){return void 0===t&&(t="undefined"!=typeof window?require("jquery"):require("jquery")(e)),r(t),t}:r(jQuery)}(function(O){"use strict";var d=/\r?\n/g,v={};v.fileapi=void 0!==O('<input type="file">').get(0).files,v.formdata=void 0!==window.FormData;var X=!!O.fn.prop;function o(e){var t=e.data;e.isDefaultPrevented()||(e.preventDefault(),O(e.target).closest("form").ajaxSubmit(t))}function i(e){var t=e.target,r=O(t);if(!r.is("[type=submit],[type=image]")){var a=r.closest("[type=submit]");if(0===a.length)return;t=a[0]}var n=t.form;"image"===(n.clk=t).type&&(void 0!==e.offsetX?(n.clk_x=e.offsetX,n.clk_y=e.offsetY):"function"==typeof O.fn.offset?(r=r.offset(),n.clk_x=e.pageX-r.left,n.clk_y=e.pageY-r.top):(n.clk_x=e.pageX-t.offsetLeft,n.clk_y=e.pageY-t.offsetTop)),setTimeout(function(){n.clk=n.clk_x=n.clk_y=null},100)}function C(){var e;O.fn.ajaxSubmit.debu
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (521), with CRLF line terminators
                                                                                                                                                                        Category:downloaded
                                                                                                                                                                        Size (bytes):3403
                                                                                                                                                                        Entropy (8bit):5.32701261279968
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:96:JW1DEitm0W0G2gML3qSYcq/coHZXTk3vfsp4fg:JW9j40LG25LwnHZjWkp4fg
                                                                                                                                                                        MD5:78953A4072C9B4BCB99FD169ABE9F410
                                                                                                                                                                        SHA1:8685A317B33699B75CEED9631DBD269D02F56075
                                                                                                                                                                        SHA-256:C6205B591ECF8C530F702EA1596C7D1861CDA7B9F67D585BA627AB11101C32DD
                                                                                                                                                                        SHA-512:D2E99F62687829B559546AA45B346A45ABA5FE085AFD73923492DA36F43DBAFCEAC5A7836C2F13D51D58DF18E623E05B8371A3B2ABE4813867A23D082D2B1561
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:low
                                                                                                                                                                        URL:https://frosteddelightsbyjoyce.com/wp-content/themes/Jacqueline/js/responsiveslides.min.js?ver=1.54
                                                                                                                                                                        Preview:/*! http://responsiveslides.com v1.54 by @viljamis */..(function(c,I,B){c.fn.responsiveSlides=function(l){var a=c.extend({auto:!0,speed:500,timeout:4E3,pager:!1,nav:!1,random:!1,pause:!1,pauseControls:!0,prevText:"Previous",nextText:"Next",maxwidth:"",navContainer:"",manualControls:"",namespace:"rslides",before:c.noop,after:c.noop},l);return this.each(function(){B++;var f=c(this),s,r,t,m,p,q,n=0,e=f.children(),C=e.size(),h=parseFloat(a.speed),D=parseFloat(a.timeout),u=parseFloat(a.maxwidth),g=a.namespace,d=g+B,E=g+"_nav "+d+"_nav",v=g+"_here",j=d+"_on",..w=d+"_s",k=c("<ul class='"+g+"_tabs "+d+"_tabs' />"),x={"float":"left",position:"relative",opacity:1,zIndex:2},y={"float":"none",position:"absolute",opacity:0,zIndex:1},F=function(){var b=(document.body||document.documentElement).style,a="transition";if("string"===typeof b[a])return!0;s=["Moz","Webkit","Khtml","O","ms"];var a=a.charAt(0).toUpperCase()+a.substr(1),c;for(c=0;c<s.length;c++)if("string"===typeof b[s[c]+a])return!0;return!1
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:ASCII text, with very long lines (9071)
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):11951
                                                                                                                                                                        Entropy (8bit):5.09725797425562
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:192:WuKiRqvccoXJW+TJr3J//bEvAbWXXR6AooHyrOUVsbEJEoesM0m3dJXWP/2//:7q3kJW+TJr3J//bEI+XgA5UCOeffJmW3
                                                                                                                                                                        MD5:33479C6B333BB34FD771BF50DF1FEFC3
                                                                                                                                                                        SHA1:4869E92709EEE1D1A42A697A80879E303AEA7572
                                                                                                                                                                        SHA-256:D9160BF5EE2C9435A62C8B1D991B7F419417CAB5D5A37EEFCEE79767A292B4B7
                                                                                                                                                                        SHA-512:966663EC82E376225224D5D85C16235A52F731A0D6122091C72324C734239B4A8243F45318C302A3DAD2F248478EFE53474E09D7A70D85E8D1FB344CB191B1C2
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:low
                                                                                                                                                                        Preview:// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var f={base:"https://twemoji.maxcdn.com/2/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return a(d);return a(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:i},onerror:function(){this.parentNode&&this.parentNode.replaceChild(g(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return("string"==typeof d?function(d,t){return o(d,function(d){var u,f,e=d,c=x(d),a=t.callback(c,t);if(c&&a){for(f in e="<img ".concat('class="',t.className,'" ','draggable="false" ','alt="',d,'"',' src="',a,'"'),u=t.attributes(d,c))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===e.indexOf(" "+f+"=")&&(e=e.concat(" ",f,'="',u[f].replace(n,r),'"'));e=e.concat("/>")}return e})}:function(d,u){var f,e,c,a,t,n,r,b,o,i,s,l=function d(u,f){var e,c,a=u.childNodes,t=a.length;for(;t--;)e=a[t],3===(c=e.nodeType)?f.push(e):1!==c||"owne
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:ASCII text, with very long lines (503)
                                                                                                                                                                        Category:downloaded
                                                                                                                                                                        Size (bytes):833
                                                                                                                                                                        Entropy (8bit):5.04066104521286
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:12:Ujzp6ldipnLDBG1L+gDrn/Bpg9VMSeY1wmOKjo6FG7nN1SNXioCNHID9mH1oWKEW:C4Zisrn/49RwIo687N14SPA91vY+sEH
                                                                                                                                                                        MD5:3790C347FD3E98DA934ACE2AC63F9709
                                                                                                                                                                        SHA1:3A95427212A5B08EFA02C1BFD16E556D7A1657CD
                                                                                                                                                                        SHA-256:6CAA008ECC82756C2B6682FB3447A107F307D5B3FEAA2FD8F0BCEF00C2BB64FB
                                                                                                                                                                        SHA-512:7F99C2E12BF82B2F1B442F3D9FD2780960C8FDC04EA7540EBD9586E340126AA95B35500EA9110ABD671A5AB6E1DCC6101A1CFAFD9AC1D718B2FB179C5FC5F96C
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:low
                                                                                                                                                                        URL:https://frosteddelightsbyjoyce.com/wp-content/themes/Jacqueline/js/tinynav.min.js
                                                                                                                                                                        Preview:/*! http://tinynav.viljamis.com v1.1 by @viljamis */.(function(a,i,g){a.fn.tinyNav=function(j){var b=a.extend({active:"selected",header:"",label:""},j);return this.each(function(){g++;var h=a(this),d="tinynav"+g,f=".l_"+d,e=a("<select/>").attr("id",d).addClass("tinynav "+d);if(h.is("ul,ol")){""!==b.header&&e.append(a("<option/>").text(b.header));var c="";h.addClass("l_"+d).find("a").each(function(){c+='<option value="'+a(this).attr("href")+'">';var b;for(b=0;b<a(this).parents("ul, ol").length-1;b++)c+="- ";c+=a(this).text()+"</option>"});e.append(c);.b.header||e.find(":eq("+a(f+" li").index(a(f+" li."+b.active))+")").attr("selected",!0);e.change(function(){i.location.href=a(this).val()});a(f).after(e);b.label&&e.before(a("<label/>").attr("for",d).addClass("tinynav_label "+d+"_label").append(b.label))}})}})(jQuery,this,0);
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:ASCII text, with very long lines (30837)
                                                                                                                                                                        Category:downloaded
                                                                                                                                                                        Size (bytes):31000
                                                                                                                                                                        Entropy (8bit):4.746143404849733
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:384:wHu5yWeTUKW+KlkJ5de2UYDyVfwYUas2l8yQ/8dwmaU8G:wwlr+Klk3Yi+fwYUf2l8yQ/e9vf
                                                                                                                                                                        MD5:269550530CC127B6AA5A35925A7DE6CE
                                                                                                                                                                        SHA1:512C7D79033E3028A9BE61B540CF1A6870C896F8
                                                                                                                                                                        SHA-256:799AEB25CC0373FDEE0E1B1DB7AD6C2F6A0E058DFADAA3379689F583213190BD
                                                                                                                                                                        SHA-512:49F4E24E55FA924FAA8AD7DEBE5FFB2E26D439E25696DF6B6F20E7F766B50EA58EC3DBD61B6305A1ACACD2C80E6E659ACCEE4140F885B9C9E71008E9001FBF4B
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:low
                                                                                                                                                                        URL:https://maxcdn.bootstrapcdn.com/font-awesome/4.7.0/css/font-awesome.min.css?ver=5.1.19
                                                                                                                                                                        Preview:/*!. * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.7.0');src:url('../fonts/fontawesome-webfont.eot?#iefix&v=4.7.0') format('embedded-opentype'),url('../fonts/fontawesome-webfont.woff2?v=4.7.0') format('woff2'),url('../fonts/fontawesome-webfont.woff?v=4.7.0') format('woff'),url('../fonts/fontawesome-webfont.ttf?v=4.7.0') format('truetype'),url('../fonts/fontawesome-webfont.svg?v=4.7.0#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width:1.
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:ASCII text, with very long lines (502)
                                                                                                                                                                        Category:downloaded
                                                                                                                                                                        Size (bytes):537
                                                                                                                                                                        Entropy (8bit):5.005780255821286
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:12:Uz77hhr/4+x/Ym0A4R/7RoR/epUhA4R//pVL4/VmFvNBKYjpjO4tr:Q77Prw+xd0Acqmp8Ac3pVstmFzfjpy6
                                                                                                                                                                        MD5:23D55EB53A88478028930C82B13A6B0A
                                                                                                                                                                        SHA1:EB9C41C729304834EAB5493AC3AA5624B1FD9006
                                                                                                                                                                        SHA-256:A2971A092B39C7640C0822AB94718F0A153D74711121504BE8779368DB4FDAD2
                                                                                                                                                                        SHA-512:6D708AB7648E7A23BFBBAD6A8BFD91D5C964B1D260FA6C0BC92122B1DE29155D28873285889C855816914B51712A2D4B6426B2A20B56A9C09AFBD6DD604C1559
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:low
                                                                                                                                                                        URL:https://frosteddelightsbyjoyce.com/wp-admin/css/farbtastic.min.css?ver=1.3u1
                                                                                                                                                                        Preview:/*! This file is auto-generated */..farbtastic{position:relative}.farbtastic *{position:absolute;cursor:crosshair}.farbtastic,.farbtastic .wheel{width:195px;height:195px}.farbtastic .color,.farbtastic .overlay{top:47px;left:47px;width:101px;height:101px}.farbtastic .wheel{background:url(../images/wheel.png) no-repeat;width:195px;height:195px}.farbtastic .overlay{background:url(../images/mask.png) no-repeat}.farbtastic .marker{width:17px;height:17px;margin:-8px 0 0 -8px;overflow:hidden;background:url(../images/marker.png) no-repeat}
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:PNG image data, 494 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):3918
                                                                                                                                                                        Entropy (8bit):7.93619521205054
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:96:0DXMTtjuz+hiDIXEG2/wcVGDEICRdNx/Dmkbc+C2kLdu8sgEjRx9:0DXUAGjcV6dudNx7gZ2yuPZ
                                                                                                                                                                        MD5:C9BBD01B0C88639B5C1A2023895AE3CB
                                                                                                                                                                        SHA1:86DC76BEF41FB4CC24FCBC7DDC87F8D16405D74A
                                                                                                                                                                        SHA-256:1F314D65C1AC6791FD0B21DB2642735164505892168F1FC579149C171CAA974B
                                                                                                                                                                        SHA-512:AC9F609F533BD322C1AF011781F40120CA7F1D5E701E9C47AF216DAF827F93905A3BC0E49FC52FCAC5285C80C9FD4AD58B354A25E6E7EF10C0540AE161734E4F
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:low
                                                                                                                                                                        Preview:.PNG........IHDR.............<.......tEXtSoftware.Adobe ImageReadyq.e<....IDATx..]......a..Y.DT$.`N.j....c..b6.,......'..1b.a......#...........cb.Q.a...e..ND.P.u~.o;....2#u.y.......{.^.e2.........9..u......C.AE'j.."..9Qd..."[D.........g2.>.Q+2J...F.Id..7.:.i......pS'!..t..X.^a..'qK?...."}.8.Yd.........D>'..."......!]..S..2{...A.\...E".Ev.yCdSDm,....|{...qK.M...E....kDN..px..A.Q.7.".)...l.C.B.."I...E.....G.L2^.k.....D~'.'..<...b;w.9Ud.."O...G...CX.9....R.o.9O}.&r~Jmy...*..E^.yR.?n...q"....xz......r .1.%=Xd*-n.......x...S".K...,.-....jUk.q!uG..tz..R68...,4....J....u`;.\#..W.....Wo.7_>f.i...2........D^.m.!o.9T.a..|...`_/2D..).7...I.e..#IF>....Ue'...9n1....cv<.V.7.~{.uQ..8.R^.E4q#Q.(.)"{......W[.mx.Q."......<.....#a..K..iC)MVE......k.s@..Y....A.(...).%......g...i..6i.5....q....K...7<.."....$....I....|......4E......p.W...AN..:P0..+.s.EV..M.,.c.q...).y_e,.).#m...I.Z...."u| -.0..1..>l.2x.cD^...:Z.v....M+..p.".&9..........=..7...$.......>.7.....05~^...
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:ASCII text, with very long lines (31997)
                                                                                                                                                                        Category:downloaded
                                                                                                                                                                        Size (bytes):96873
                                                                                                                                                                        Entropy (8bit):5.372169393547772
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:1536:HYE1fGBiByJsbfXXeRJ/shgWCeLLccJdZVHk04ssx+/mvaSIFSet43tpXJIGVyp3:fsAg0psxTva/FSeKy2bDD5a98Hrq
                                                                                                                                                                        MD5:49EDCCEA2E7BA985CADC9BA0531CBED1
                                                                                                                                                                        SHA1:F8747F8EE704D9AF31D0950015E01D3F9635B070
                                                                                                                                                                        SHA-256:1DB21D816296E6939BA1F42962496E4134AE2B0081E26970864C40C6D02BB1DF
                                                                                                                                                                        SHA-512:F766DF685B673657BDF57551354C149BE2024385102854D2CA351E976684BB88361EAE848F11F714E6E5973C061440831EA6F5BE995B89FD5BD2D4559A0DC4A6
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:low
                                                                                                                                                                        URL:https://frosteddelightsbyjoyce.com/wp-includes/js/jquery/jquery.js?ver=1.12.4
                                                                                                                                                                        Preview:/*! jQuery v1.12.4 | (c) jQuery Foundation | jquery.org/license | WordPress 2019-05-16 */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="1.12.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?a<0?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,fu
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (1873), with no line terminators
                                                                                                                                                                        Category:downloaded
                                                                                                                                                                        Size (bytes):1873
                                                                                                                                                                        Entropy (8bit):4.7481139701375215
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:48:OwCwiuu0AnMGoIGSGrkRsi26iBpjz+4gO:plbu0m5GrkGgiB+O
                                                                                                                                                                        MD5:5D4AAA1700D03F3C96D8370AA9B8D35D
                                                                                                                                                                        SHA1:D782761E5DD0E08C62AA503DC86E21E9EA1A26AD
                                                                                                                                                                        SHA-256:C61F16ACA1CBCD564433C447D57F26006178820DFCAB09A23129872D03B5E03D
                                                                                                                                                                        SHA-512:667A191603A310970B451B47A71A10DA5AA054B86D79D525CCC810D0141573A0F9AEFCD5276CDC38669BBE589966C1A43DCEADEE0914D2C1508C10565F9F7360
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:low
                                                                                                                                                                        URL:https://frosteddelightsbyjoyce.com/wp-content/themes/Jacqueline/js/fitvids.min.js?ver=1.0
                                                                                                                                                                        Preview:(function(e){"use strict";e.fn.fitVids=function(t){var n={customSelector:null};var r=document.createElement("div"),i=document.getElementsByTagName("base")[0]||document.getElementsByTagName("script")[0];r.className="fit-vids-style";r.innerHTML="-<style> .fluid-width-video-wrapper { width: 100%; position: relative; padding: 0; } .fluid-width-video-wrapper iframe, .fluid-width-video-wrapper object, .fluid-width-video-wrapper embed { position: absolute; top: 0; left: 0; width: 100%; height: 100%; } </style>";i.parentNode.insertBefore(r,i);if(t){e.extend(n,t)}return this.each(function(){var t=["iframe[s
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:ASCII text, with very long lines (21327)
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):21422
                                                                                                                                                                        Entropy (8bit):5.154947139365155
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:384:ymE4TjopcnfxNiYK0E8g8MXromIsnBscyVTnmhrpb0SXEk9EVe6:Zr86npNx3sro5sjG+tbjUJVh
                                                                                                                                                                        MD5:850417BF7853C0623933A47243CB3A5A
                                                                                                                                                                        SHA1:87593AB91C82BAEED40E124071EF17990A5DC53A
                                                                                                                                                                        SHA-256:45185C8F6CD2F9B42E3A02B78AF40EDC7D61328FAC3167A0490C9C69BBECAAA6
                                                                                                                                                                        SHA-512:15D9705C69E762AD5BC71A3EC22A277C0A375C8181FBABB4088ED5DAAAEADFF535090998F37AB0A8E4551B44F39DBABA57C0C258CA1D7FF5A1327E7354B6FF7C
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:low
                                                                                                                                                                        Preview:/*. * jQuery FlexSlider v2.2.0. * Copyright 2012 WooThemes. * Contributing Author: Tyler Smith. */(function(e){e.flexslider=function(t,n){var r=e(t);r.vars=e.extend({},e.flexslider.defaults,n);var i=r.vars.namespace,s=window.navigator&&window.navigator.msPointerEnabled&&window.MSGesture,o=("ontouchstart"in window||s||window.DocumentTouch&&document instanceof DocumentTouch)&&r.vars.touch,u="click touchend MSPointerUp",a="",f,l=r.vars.direction==="vertical",c=r.vars.reverse,h=r.vars.itemWidth>0,p=r.vars.animation==="fade",d=r.vars.asNavFor!=="",v={},m=!0;e.data(t,"flexslider",r);v={init:function(){r.animating=!1;r.currentSlide=parseInt(r.vars.startAt?r.vars.startAt:0);isNaN(r.currentSlide)&&(r.currentSlide=0);r.animatingTo=r.currentSlide;r.atEnd=r.currentSlide===0||r.currentSlide===r.last;r.containerSelector=r.vars.selector.substr(0,r.vars.selector.search(" "));r.slides=e(r.vars.selector,r);r.container=e(r.containerSelector,r);r.count=r.slides.length;r.syncExists=e(r.vars.sync).length>0;
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                        Category:downloaded
                                                                                                                                                                        Size (bytes):3016
                                                                                                                                                                        Entropy (8bit):5.066237636213095
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:48:P+aBEc/jshjBES5kIHAKbxjqy6ZVSiRF4ROsT05D3ixnS8yn:WI/jshjBESOIJxj3iginsApn8yn
                                                                                                                                                                        MD5:D836FE077D2B92F176EDB9043517F5CE
                                                                                                                                                                        SHA1:4A2D98A5E1779A2620868F080EC85BB0E4747823
                                                                                                                                                                        SHA-256:713F7B8D1965C59B6E06CA70B73BF09D9341F2FD6AD3C565B8BF90B3FF7F3104
                                                                                                                                                                        SHA-512:7EACCD7055638BDF762358AC24BCA6EC25B8062B145691B426705A8352D698D23424F7EF0194E1FAF0CD9336B7E78031C0F6854B97E62751E0AF60F88C1F03CB
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:low
                                                                                                                                                                        URL:https://frosteddelightsbyjoyce.com/wp-content/themes/Jacqueline/style.css?ver=5.1.19
                                                                                                                                                                        Preview:/*..Theme Name:..Jacqueline..Description:.WordPress theme by BluChic..Version:...14.05..Author:....BluChic..Author URI:..http://www.bluchic.com..Theme URI:..http://www.bluchic.com..License:...GPL..License URI:.http://www.gnu.org/licenses/gpl-2.0.html..Tags:.....gray, pink, white, light, two-columns, right-sidebar, fixed-width, custom-background, custom-colors, custom-header, custom-menu, editor-style, featured-images, flexible-header, full-width-template, theme-options, threaded-comments, translation-ready..*/..../* ..html5doctor.com Reset Stylesheet..v1.6.1..Last Updated: 2010-09-17..Author: Richard Clark - http://richclarkdesign.com ..Twitter: @rich_clark..*/....html, body, div, span, object, iframe,..h1, h2, h3, h4, h5, h6, p, blockquote, pre,..abbr, address, cite, code,..del, dfn, em, img, ins, kbd, q, samp,..small, strong, sub, sup, var,..b, i,..dl, dt, dd, ol, ul, li,..fieldset, form, label, legend,..article, aside, canvas, details, figcaption, figure, ..footer, header, hgroup, m
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                        Category:downloaded
                                                                                                                                                                        Size (bytes):41887
                                                                                                                                                                        Entropy (8bit):5.113879705319859
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:768:MJBU8Hlm+LEnpZee/y30y3kFACy07SWY1NUDZKz:8lYmQeWyESWY1NUDZw
                                                                                                                                                                        MD5:BC9480D0AB49FA9BA94C0DF3F34F36EB
                                                                                                                                                                        SHA1:29D8B5570057807F716E94C0C6773842F03F8F55
                                                                                                                                                                        SHA-256:EDEB86FBE48079823DE4FBF052B4E1B50C6EF229F91A9EA8D6CDF42759966DF2
                                                                                                                                                                        SHA-512:6ACDFC77315766F0580462195DE839C0E19A36D331ED0C11C4D9DD0ED1AA80C90E9154013918F753F988D74ABD35EEEBA19F9A2AC50C42F14BC9A4FFC1B92017
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:low
                                                                                                                                                                        URL:https://frosteddelightsbyjoyce.com/wp-content/themes/Jacqueline/stylesheet.css?ver=5.1.19
                                                                                                                                                                        Preview:/*************************************************************************************************************************..Screen smaller than 680px..*************************************************************************************************************************/..@media all and (max-width: 680px) {.... /* Overall */.. .container {margin: 0 auto; padding: 60px 0 0 0; width: 95%; overflow: hidden; background: #fff;}.. .header {position: relative; width: 100%; margin: 0 auto;}.. .section,.. .section-wide {clear: both; width: 94%; margin: 3%;}.. .aside {clear: both; width: 94%; margin: 3%; border: 1px solid #111;}.. .footer {clear: both; overflow: hidden; margin: 0 auto; width: 100%; border-top: 3px solid #111; border-bottom: 1px solid #111; font-size: .9em;}.... /* .nav */.. .tinynav {display: block; width: 94%; margin: 2% 3%;}.. .nav {position: fixed; overflow: hidden; width: 100%; background: #fff; text-align: center; text-transform: uppercase; clear: both; line-hei
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                        Category:downloaded
                                                                                                                                                                        Size (bytes):4997
                                                                                                                                                                        Entropy (8bit):5.188033363177928
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:96:na557q0hmD+Ktr727EQYlId0resK6LQK6UK6EK6sK6eK6oK6+niGlOy5EZffCL4:ku0hm6wXrzs8M0GwGEq0
                                                                                                                                                                        MD5:0EBAAB99E478623041FDA8402A7BB4C2
                                                                                                                                                                        SHA1:2EB295BAAFDB0F2E75E15967E22A9D58C5A64945
                                                                                                                                                                        SHA-256:F3DCB986471967D1A0674056F92C462F27DACD6D5100A969EBC5B848448E6808
                                                                                                                                                                        SHA-512:40261132F84C96CDA07BC43241F8616AFFF7D951056C95B7EC0DB4E7BFBA06A841C2CADA97EDA72D1A7EC177828055915229BEA91D42EB8B386E0394313ED7E8
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:low
                                                                                                                                                                        URL:https://frosteddelightsbyjoyce.com/wp-content/themes/Jacqueline/js/colorbox/colorbox.css?ver=5.1.19
                                                                                                                                                                        Preview:/*. ColorBox Core Style:. The following CSS is consistent between example themes and should not be altered..*/.#colorbox, #cboxOverlay, #cboxWrapper {position:absolute; top:0; left:0; z-index:9999; overflow:hidden;}.#cboxOverlay {position:fixed; width:100%; height:100%;}.#cboxMiddleLeft, #cboxBottomLeft {clear:left;}.#cboxContent {position:relative;}.#cboxLoadedContent {overflow:auto;}.#cboxTitle {margin:0;}.#cboxLoadingOverlay, #cboxLoadingGraphic {position:absolute; top:0; left:0; width:100%; height:100%;}.#cboxPrevious, #cboxNext, #cboxClose, #cboxSlideshow {cursor:pointer; border: none;}..cboxPhoto {float:left; margin:auto; border:0; display:block; max-width:none;}..cboxIframe {width:100%; height:100%; display:block; border:0;}.#colorbox, #cboxContent, #cboxLoadedContent {box-sizing:content-box;}../* . User Style:. Change the following styles to modify the appearance of ColorBox. They are. ordered & tabbed in a way that represents the nesting of the generated HTML..
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 48236, version 1.0
                                                                                                                                                                        Category:downloaded
                                                                                                                                                                        Size (bytes):48236
                                                                                                                                                                        Entropy (8bit):7.994912604882335
                                                                                                                                                                        Encrypted:true
                                                                                                                                                                        SSDEEP:768:uj6JxavgLx5rjTH3CdZ3y11o4uMb2IVEhiB6z6GAAHJApICtBgso6HaOjTXHRWK:ujoa4LxZPCdm3B2IVEhiB62apApISxos
                                                                                                                                                                        MD5:015C126A3520C9A8F6A27979D0266E96
                                                                                                                                                                        SHA1:2ACF956561D44434A6D84204670CF849D3215D5F
                                                                                                                                                                        SHA-256:3C4D6A1421C7DDB7E404521FE8C4CD5BE5AF446D7689CD880BE26612EAAD3CFA
                                                                                                                                                                        SHA-512:02A20F2788BB1C3B2C7D3142C664CDEC306B6BA5366E57E33C008EDB3EB78638B98DC03CDF932A9DC440DED7827956F99117E7A3A4D55ACADD29B006032D9C5C
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:low
                                                                                                                                                                        URL:https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2
                                                                                                                                                                        Preview:wOF2.......l......D...............................O..B..h?HVAR.x.`?STAT.$'...0+...|.../V........+..2.0..6.6.$..`. ..~......[B4q.....t..P.M_.z...1..R.S*...u.#..R....fR.1.N.v.N.P...;.2........!Z......Qs...5f.G.K.an2&....2...*......C.H.t..N!.....nh.<(.vN.....j.._.L.P.t..Ai.%.............._I.i,..o,C.].H.X9.....a.=N....k.....n.L..k.f.u..{...:.}^\[..~5...Z`...........`!...%4..,...K0..&.a/....P....S....m.Z......u...D.j.F...f.0`I.`.`.h#..)(FQ.F!o$........S.).MV8%Rh...r...x...T]$.=......Y...!.3.&U..."....Q....{.l/0..d..4iJ/..}...3....i[Z..NG.WD...>.[U..Q.h..@m.=..S...1C2...d...<..v.?.q.f..n...OUz.....&Z......Z."..N.....n...9.B..C..W....}...W..6Zs.i.+Z........jB.n..x.8M.....q..@I....-.%..,C,..K..#.2...4)/.v_..x.<....t.....%[.4?.=j.V..jj''..W.u..q....I.L.=......E...\.M.7{.>......W........C.`...,9$......\..o........y...4A..m.P.,X..=?.:................wF`..+.P..........M!.4.......l.>M..t.ff5r..^..Z.g...!fA,hIIQ...e.R>B.AH.VuX..>..\.=.ky...1>C....>C.c.;...6D.
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:ASCII text, with very long lines (475), with no line terminators
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):475
                                                                                                                                                                        Entropy (8bit):5.156455530118354
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:12:2LQwJMJrEwUS84MduSYWG1nB+Vi6Zt3+rHNvx6dYGPu6S3:2LQsMJYlt4YKnBMwHNvgdYUw
                                                                                                                                                                        MD5:A16E0A0D5FEA1971D6B6638A72A24FEC
                                                                                                                                                                        SHA1:C09ED986319A4AECCAE1A387C1DA68CC341D117C
                                                                                                                                                                        SHA-256:416C40045EC680571BDDC4DAB0DBF3131FFC799A6988507EE8010EBAD4D4CEDB
                                                                                                                                                                        SHA-512:444266F297FAAB1791B254EE69C94BB799EA5083D6AABED526B080DF0506810FE2CFDD5844DB3ED1DBFDF35C9FBA968A08323A03AA1AAA02E289CFC998DB0AF5
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:low
                                                                                                                                                                        Preview:(function(b,f,g,h){b.fn.doubleTapToGo=function(h){if(!("ontouchstart"in f||navigator.msMaxTouchPoints||navigator.userAgent.toLowerCase().match(/windows phone os 7/i)))return!1;this.each(function(){var d=!1;b(this).on("click",function(a){var c=b(this);c[0]!=d[0]&&(a.preventDefault(),d=c)});b(g).on("click touchstart MSPointerDown",function(a){var c=!0;a=b(a.target).parents();for(var e=0;e<a.length;e++)a[e]==d[0]&&(c=!1);c&&(d=!1)})});return this}})(jQuery,window,document);
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:PNG image data, 311 x 311, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):125012
                                                                                                                                                                        Entropy (8bit):7.618644215413843
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:3072:/1b9NKdOdoPdnpuqW/WtbWfbAxwl956ThMP:9KFuqWeRxqvuhMP
                                                                                                                                                                        MD5:7CCE9F6232CD17757AE929743DFF1D42
                                                                                                                                                                        SHA1:33345567174FE672E00A91A9434A67FCBA0281C6
                                                                                                                                                                        SHA-256:867CB57FDF8ACF3466D207921E610319B4420B06CE8DFF84DBB88AA5D82E5B28
                                                                                                                                                                        SHA-512:DC6AC04D9A229BB7ED5339B3CC08C730059A9D9D26B27A3E47DEC7259B2F6781A892100332801117BFE6EA396BA2D61DF473CB7C7174733B747EB016DD6147C2
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:low
                                                                                                                                                                        Preview:.PNG........IHDR...7...7......".2....pHYs...#...#.x.?v...OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):1285
                                                                                                                                                                        Entropy (8bit):4.951875487910534
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:24:zAMoFkq9N4KMltohSkpTaMDRe5GYuceexIW+reOSDA28vIf0K:kMoOq9KKKGDmN1lx72S18vjK
                                                                                                                                                                        MD5:658EA99CFE0C48164D580187597A504A
                                                                                                                                                                        SHA1:7E23876821E1AD942E0A82B09D3D4457EBF14FC4
                                                                                                                                                                        SHA-256:1402B0663395FDE655F521AB3E65316F70D86BE705A8D485B2455E6EEA300E81
                                                                                                                                                                        SHA-512:19A16FFD3B636277610707580FA706EEFE0C841C2B3615EBF31A3E1C2EB7139C74DAEEAE03671662B7C7165059453CB71EFD1D21BC9A801B3726E67F4DF99894
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:low
                                                                                                                                                                        Preview:jQuery(document).ready(function($){ // START...... // Input title.. $( "input[title], textarea[title]" ).each(function() {if($(this).val() === '') {$(this).val($(this).attr('title'));}.. $(this).focus(function() {if($(this).val() == $(this).attr('title')) {$(this).val('').addClass('focused');}});.. $(this).blur(function() {if($(this).val() === '') {$(this).val($(this).attr('title')).removeClass('focused');}});.. });...... // Fade in and out.. $( ".fade" ).hover(.. function() {$(this).fadeTo( "medium", 1 );},.. function() {$(this).fadeTo( "medium", 0.5 );}.. );...... // Accordion...$( ".accordion-content" ).hide();...$( ".accordion-title" ).click(function() {.. $( ".accordion-content" ).slideUp( "normal" );.. $( ".accordion-title" ).removeClass( "accordion-open" );.. if($(this).next().is( ":hidden" ) == true) {.. $(this).next().slideDown( "normal" );.. $(this).addClass( "accordion-open" );.. } .. });...... // Add .has-sub class into sub menu parent
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 980x450, components 3
                                                                                                                                                                        Category:downloaded
                                                                                                                                                                        Size (bytes):115181
                                                                                                                                                                        Entropy (8bit):7.988477211867379
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:3072:0qfq5RcuR5PCTm7DQjV1HbpSFq14fQ4MwUXK/2kSjPbM:swuR5P6PlEoRnD4
                                                                                                                                                                        MD5:E4D6CA2B72899BCDC675481E01A8B9EB
                                                                                                                                                                        SHA1:8486213CC123B966947D6428533C5253EBA109CB
                                                                                                                                                                        SHA-256:1A71914B2F33CF0EDA093FF22AC165638B63D0B831D6665EE98C246FE2A6AAEE
                                                                                                                                                                        SHA-512:115C5FEFDE805DAED924B9B0623F0EAA21F1E773A9372B9B77EBA063194027E523B3BE0D2C1C8F4C36B217ED55600A381EE46E1575EDBDD7036E32E81F0601F9
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:low
                                                                                                                                                                        URL:https://frosteddelightsbyjoyce.com/wp-content/uploads/2014/08/FrostedDelightsbyJoyce_HPslider_1.jpg
                                                                                                                                                                        Preview:......JFIF.............C........................................................ "..".......C..............................................................................................................................................................r....d&}w.MP...c......OH. .l......e.."..8.....2S.%.yu...D(...`. ...?Mr.?..f...4.[:....dH..r(...1Bp...3.s...].".|..(E..x".P-....G..-B.,H.=..<.=.....f..'..$[F..9.Yh.^.{......a..y.....*n.j.m.j.+X....Y6.j....S@....tJ...%.,K5..e..eF.].Yfu....Q...M.%..Pd.a..$.!.;$i..j.-m..f....Q.....[....H.+../....}5(NIbY.T....Ej..#.I.d,.......|Ga....:B.er......?B.>..8..T...."$H.I.2.dF$nOFz.9........[*|n..y...."k.L..*...hoVk'G...|..w;.e...u.)m.r....]U.ni....V..h.z.+}k...p...e.T.\...y._.Y,.N~.......j5U..'!.F..`...YHQ,h......*7]..fDA....1.....j..X..X.U.D.....#y.I.?b..[.|Gd.*.E]..8..r.......2.#. ...).e:c..D.T'$d..D.....fH.OGz.9...*....&.w......{.7QR...<..0......U.....-.........u.].~Y.<:+Y4.e.Vr.k.._;H...K......M..\..K.o...$#.].%l.d2K
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                        Category:downloaded
                                                                                                                                                                        Size (bytes):1285
                                                                                                                                                                        Entropy (8bit):4.951875487910534
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:24:zAMoFkq9N4KMltohSkpTaMDRe5GYuceexIW+reOSDA28vIf0K:kMoOq9KKKGDmN1lx72S18vjK
                                                                                                                                                                        MD5:658EA99CFE0C48164D580187597A504A
                                                                                                                                                                        SHA1:7E23876821E1AD942E0A82B09D3D4457EBF14FC4
                                                                                                                                                                        SHA-256:1402B0663395FDE655F521AB3E65316F70D86BE705A8D485B2455E6EEA300E81
                                                                                                                                                                        SHA-512:19A16FFD3B636277610707580FA706EEFE0C841C2B3615EBF31A3E1C2EB7139C74DAEEAE03671662B7C7165059453CB71EFD1D21BC9A801B3726E67F4DF99894
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:low
                                                                                                                                                                        URL:https://frosteddelightsbyjoyce.com/wp-content/themes/Jacqueline/js/scripts.js
                                                                                                                                                                        Preview:jQuery(document).ready(function($){ // START...... // Input title.. $( "input[title], textarea[title]" ).each(function() {if($(this).val() === '') {$(this).val($(this).attr('title'));}.. $(this).focus(function() {if($(this).val() == $(this).attr('title')) {$(this).val('').addClass('focused');}});.. $(this).blur(function() {if($(this).val() === '') {$(this).val($(this).attr('title')).removeClass('focused');}});.. });...... // Fade in and out.. $( ".fade" ).hover(.. function() {$(this).fadeTo( "medium", 1 );},.. function() {$(this).fadeTo( "medium", 0.5 );}.. );...... // Accordion...$( ".accordion-content" ).hide();...$( ".accordion-title" ).click(function() {.. $( ".accordion-content" ).slideUp( "normal" );.. $( ".accordion-title" ).removeClass( "accordion-open" );.. if($(this).next().is( ":hidden" ) == true) {.. $(this).next().slideDown( "normal" );.. $(this).addClass( "accordion-open" );.. } .. });...... // Add .has-sub class into sub menu parent
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:ASCII text, with very long lines (9071)
                                                                                                                                                                        Category:downloaded
                                                                                                                                                                        Size (bytes):11951
                                                                                                                                                                        Entropy (8bit):5.09725797425562
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:192:WuKiRqvccoXJW+TJr3J//bEvAbWXXR6AooHyrOUVsbEJEoesM0m3dJXWP/2//:7q3kJW+TJr3J//bEI+XgA5UCOeffJmW3
                                                                                                                                                                        MD5:33479C6B333BB34FD771BF50DF1FEFC3
                                                                                                                                                                        SHA1:4869E92709EEE1D1A42A697A80879E303AEA7572
                                                                                                                                                                        SHA-256:D9160BF5EE2C9435A62C8B1D991B7F419417CAB5D5A37EEFCEE79767A292B4B7
                                                                                                                                                                        SHA-512:966663EC82E376225224D5D85C16235A52F731A0D6122091C72324C734239B4A8243F45318C302A3DAD2F248478EFE53474E09D7A70D85E8D1FB344CB191B1C2
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:low
                                                                                                                                                                        URL:https://frosteddelightsbyjoyce.com/wp-includes/js/wp-emoji-release.min.js?ver=5.1.19
                                                                                                                                                                        Preview:// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var f={base:"https://twemoji.maxcdn.com/2/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return a(d);return a(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:i},onerror:function(){this.parentNode&&this.parentNode.replaceChild(g(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return("string"==typeof d?function(d,t){return o(d,function(d){var u,f,e=d,c=x(d),a=t.callback(c,t);if(c&&a){for(f in e="<img ".concat('class="',t.className,'" ','draggable="false" ','alt="',d,'"',' src="',a,'"'),u=t.attributes(d,c))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===e.indexOf(" "+f+"=")&&(e=e.concat(" ",f,'="',u[f].replace(n,r),'"'));e=e.concat("/>")}return e})}:function(d,u){var f,e,c,a,t,n,r,b,o,i,s,l=function d(u,f){var e,c,a=u.childNodes,t=a.length;for(;t--;)e=a[t],3===(c=e.nodeType)?f.push(e):1!==c||"owne
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                        Category:downloaded
                                                                                                                                                                        Size (bytes):90684
                                                                                                                                                                        Entropy (8bit):5.040319998256954
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:768:aLMt5Rl/bqnOvhwqrD6we+IN0D6fAG/E2g2r6:aLMt5R1bgOvhwK6tLRg2r6
                                                                                                                                                                        MD5:AE4F8F37D611195F91AB41A902E0BF63
                                                                                                                                                                        SHA1:042BEE530CF7F31C0A798EEBA0FD5994D34DC41E
                                                                                                                                                                        SHA-256:55F794B99128D03132B9E2BDF6594ABF277584A6CF017439F6CAB5DF5246DAC5
                                                                                                                                                                        SHA-512:9DA3C423D1A94523816B99E3AEB49EB728263901AAF5B5736F0D64DF26EB188B32C1BCD98F70B965F8C29BB40FA8B2D5C049065D242819A85992F8DBA67F1097
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:low
                                                                                                                                                                        URL:https://frosteddelightsbyjoyce.com/wp-content/plugins/custom-facebook-feed-pro/css/cff-style.css?ver=3.10.5
                                                                                                                                                                        Preview:/**************/../*** LAYOUT ***/../**************/../* Feed wrapper */...cff-wrapper:after{.. content: "";.. display: table;.. clear: both;..}../* Feed container */..#cff {.. float: left;.. width: 100%;.. margin: 0 auto;.. padding: 0;.. -webkit-box-sizing: border-box;.. -moz-box-sizing: border-box;.. box-sizing: border-box; ..}..#cff:after{.. content: "";.. display: table;.. clear: both;..}..#cff .cff-posts-wrap,..#cff .cff-masonry-posts{.. position: relative;.. clear: both;.. height: 100%;.. top: 0;.. bottom: 0;.. width: 100%;..}../* Individual post item */..#cff .cff-item{.. float: left;.. width: 100%;.. clear: both;.. padding: 20px 0 15px 0;.. margin: 0;.. border-bottom: 1px solid #ddd;..}..#cff .cff-item:first-child{.. padding-top: 0;..}..#cff .cff-item.cff-box,..#cff .cff-item.cff-box:first-child{.. padding: 15px;.. margin: 8px 0;.. background: rgba(255,255,255,0.5);.. border: none;.. -webkit-box-sizing: border-box;.. -moz-box-sizing: border-box;
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (597)
                                                                                                                                                                        Category:downloaded
                                                                                                                                                                        Size (bytes):13163
                                                                                                                                                                        Entropy (8bit):5.485891997800954
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:384:JPyL3qwQ1dVwXByyV3+yr68ymOY4pO/of:JPCAvO/+
                                                                                                                                                                        MD5:D5D248A8730754587B4224C2D9AD36C7
                                                                                                                                                                        SHA1:425269D3A12CB5A76AA1ED4354EB1F8E8617DEB4
                                                                                                                                                                        SHA-256:10446FCFC406F1AC6EBBE55503D7F9BA188635B31559A5ECD38CC2827AA0C131
                                                                                                                                                                        SHA-512:E88A681672C555C67B12B922800B15151F091A6680DFA1E4EEEFAE87064B1B5075DBCC73A0361C6227969DE5501ED8365A0A02C5E3B76EC48765D9AEE541BCBE
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:low
                                                                                                                                                                        URL:https://frosteddelightsbyjoyce.com/wp-includes/js/thickbox/thickbox.js?ver=3.1-20121105
                                                                                                                                                                        Preview:/*. * Thickbox 3.1 - One Box To Rule Them All.. * By Cody Lindley (http://www.codylindley.com). * Copyright (c) 2007 cody lindley. * Licensed under the MIT License: http://www.opensource.org/licenses/mit-license.php.*/..if ( typeof tb_pathToImage != 'string' ) {..var tb_pathToImage = thickboxL10n.loadingAnimation;.}../*!!!!!!!!!!!!!!!!! edit below this line at your own risk !!!!!!!!!!!!!!!!!!!!!!!*/..//on page load call tb_init.jQuery(document).ready(function(){..tb_init('a.thickbox, area.thickbox, input.thickbox');//pass where to apply thickbox..imgLoader = new Image();// preload image..imgLoader.src = tb_pathToImage;.});../*. * Add thickbox to href & area elements that have a class of .thickbox.. * Remove the loading indicator when content in an iframe has loaded.. */.function tb_init(domChunk){..jQuery( 'body' )....on( 'click', domChunk, tb_click )....on( 'thickbox:iframe:loaded', function() {....jQuery( '#TB_window' ).removeClass( 'thickbox-loading' );...});.}..function tb_click(){
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:ASCII text, with very long lines (16015), with no line terminators
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):16015
                                                                                                                                                                        Entropy (8bit):5.239383493685926
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:384:CrBd58aKhWSWIOOvQoRCHvnyUCVdNO0kn2r6GhwWWLmOdPnHoYjhsOjdq/7:UO44CHPyU2k2TWLmOdPnH+
                                                                                                                                                                        MD5:DC8902056C06AEC88CEBCC2AB9EE44F3
                                                                                                                                                                        SHA1:023A840FFEF1FA94ACFDAC6EF39FEF89937A0420
                                                                                                                                                                        SHA-256:984CF02A8DFC0E5F7D51A73B1B768A82B005BF389183B6D038022FC2DDD1F06C
                                                                                                                                                                        SHA-512:6216302B47A02E2C2EF826DD776E4E202B69EA3FF4D40ED797170DB6B245CDD089C0AA60B0F35D4A1D86EFAF2FFE650FD9B742EBD9C80174565640AD8F1D0C40
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:low
                                                                                                                                                                        Preview:!function(r){"function"==typeof define&&define.amd?define(["jquery"],r):"object"==typeof module&&module.exports?module.exports=function(e,t){return void 0===t&&(t="undefined"!=typeof window?require("jquery"):require("jquery")(e)),r(t),t}:r(jQuery)}(function(O){"use strict";var d=/\r?\n/g,v={};v.fileapi=void 0!==O('<input type="file">').get(0).files,v.formdata=void 0!==window.FormData;var X=!!O.fn.prop;function o(e){var t=e.data;e.isDefaultPrevented()||(e.preventDefault(),O(e.target).closest("form").ajaxSubmit(t))}function i(e){var t=e.target,r=O(t);if(!r.is("[type=submit],[type=image]")){var a=r.closest("[type=submit]");if(0===a.length)return;t=a[0]}var n=t.form;"image"===(n.clk=t).type&&(void 0!==e.offsetX?(n.clk_x=e.offsetX,n.clk_y=e.offsetY):"function"==typeof O.fn.offset?(r=r.offset(),n.clk_x=e.pageX-r.left,n.clk_y=e.pageY-r.top):(n.clk_x=e.pageX-t.offsetLeft,n.clk_y=e.pageY-t.offsetTop)),setTimeout(function(){n.clk=n.clk_x=n.clk_y=null},100)}function C(){var e;O.fn.ajaxSubmit.debu
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:PNG image data, 494 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                        Category:downloaded
                                                                                                                                                                        Size (bytes):3918
                                                                                                                                                                        Entropy (8bit):7.93619521205054
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:96:0DXMTtjuz+hiDIXEG2/wcVGDEICRdNx/Dmkbc+C2kLdu8sgEjRx9:0DXUAGjcV6dudNx7gZ2yuPZ
                                                                                                                                                                        MD5:C9BBD01B0C88639B5C1A2023895AE3CB
                                                                                                                                                                        SHA1:86DC76BEF41FB4CC24FCBC7DDC87F8D16405D74A
                                                                                                                                                                        SHA-256:1F314D65C1AC6791FD0B21DB2642735164505892168F1FC579149C171CAA974B
                                                                                                                                                                        SHA-512:AC9F609F533BD322C1AF011781F40120CA7F1D5E701E9C47AF216DAF827F93905A3BC0E49FC52FCAC5285C80C9FD4AD58B354A25E6E7EF10C0540AE161734E4F
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:low
                                                                                                                                                                        URL:https://frosteddelightsbyjoyce.com/wp-content/themes/Jacqueline/images/footer_icons.png
                                                                                                                                                                        Preview:.PNG........IHDR.............<.......tEXtSoftware.Adobe ImageReadyq.e<....IDATx..]......a..Y.DT$.`N.j....c..b6.,......'..1b.a......#...........cb.Q.a...e..ND.P.u~.o;....2#u.y.......{.^.e2.........9..u......C.AE'j.."..9Qd..."[D.........g2.>.Q+2J...F.Id..7.:.i......pS'!..t..X.^a..'qK?...."}.8.Yd.........D>'..."......!]..S..2{...A.\...E".Ev.yCdSDm,....|{...qK.M...E....kDN..px..A.Q.7.".)...l.C.B.."I...E.....G.L2^.k.....D~'.'..<...b;w.9Ud.."O...G...CX.9....R.o.9O}.&r~Jmy...*..E^.yR.?n...q"....xz......r .1.%=Xd*-n.......x...S".K...,.-....jUk.q!uG..tz..R68...,4....J....u`;.\#..W.....Wo.7_>f.i...2........D^.m.!o.9T.a..|...`_/2D..).7...I.e..#IF>....Ue'...9n1....cv<.V.7.~{.uQ..8.R^.E4q#Q.(.)"{......W[.mx.Q."......<.....#a..K..iC)MVE......k.s@..Y....A.(...).%......g...i..6i.5....q....K...7<.."....$....I....|......4E......p.W...AN..:P0..+.s.EV..M.,.c.q...).y_e,.).#m...I.Z...."u| -.0..1..>l.2x.cD^...:Z.v....M+..p.".&9..........=..7...$.......>.7.....05~^...
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:ASCII text, with very long lines (4245), with CRLF line terminators
                                                                                                                                                                        Category:downloaded
                                                                                                                                                                        Size (bytes):188875
                                                                                                                                                                        Entropy (8bit):5.466382124944667
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:1536:FK4IxbDMDqI8VEvCghOXpQBUdpR2+4Lyfsz/zermhea0G2NyPtEl1MTeMa7a4:FK4C6qIqLk+4SNLc7K
                                                                                                                                                                        MD5:1D15C22702419DB7E252F7C4FC4428DF
                                                                                                                                                                        SHA1:1C94AF80FA6955B63C08FE7B5A2D8BDAD6E7CD87
                                                                                                                                                                        SHA-256:4EA2FA21E5ACCF28DD227C537492263DE1BAE3DA50EAA1BDA471A5C8094B43C6
                                                                                                                                                                        SHA-512:F7039C924E4447312F7AFA5965DF58EEA4F5AEF0517B8160D465BFAAEB0A985BF45ED97B669F893059CA0AAF8FD56AFA80E50E001683F746B9164BF113E9E026
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:low
                                                                                                                                                                        URL:https://frosteddelightsbyjoyce.com/wp-content/plugins/custom-facebook-feed-pro/js/cff-scripts.js?ver=3.10.5
                                                                                                                                                                        Preview:var cff_js_exists = (typeof cff_js_exists !== 'undefined') ? true : false;..if(!cff_js_exists){....//Only load the Masonry code if there's a masonry feed on the page..if( jQuery('#cff.cff-masonry-js').length ){.....//Masonry...!function(a){function b(){}...function c(a){function c(b){b.prototype.option||(b.prototype.option=function(b){a.isPlainObject(b)&&(this.options=a.extend(!0,this.options,b))})}...function e(b,c){a.fn[b]=function(e){if("string"==typeof e){for(var g=d.call(arguments,1),h=0,i=this.length;i>h;h++){var j=this[h],k=a.data(j,b);if(k)if(a.isFunction(k[e])&&"_"!==e.charAt(0)){var l=k[e].apply(k,g);if(void 0!==l)return l}else f("no such method '"+e+"' for "+b+" instance");else f("cannot call methods on "+b+" prior to initialization; attempted to call '"+e+"'")}...return this}...return this.each(function(){var d=a.data(this,b);d?(d.option(e),d._init()):(d=new c(this,e),a.data(this,b,d))})}}...if(a){var f="undefined"==typeof console?b:function(a){console.error(a)};return a.br
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS5 Macintosh, datetime=2014:08:01 12:24:51], baseline, precision 8, 285x219, components 3
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):55776
                                                                                                                                                                        Entropy (8bit):7.761535198318196
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:768:PNoZhIPvoZhIOgYysaWVr/8cj/zYGsw3rPeFmu0BdG7rgJDrFBXdWyJ7:1oviovVg4z7P7zwwjPxoIhhdWi
                                                                                                                                                                        MD5:D43A12B4EC2B75DAD8727A4329D97740
                                                                                                                                                                        SHA1:BD9114EBAD8D963DD5E4ED223ED9595C9195FD4D
                                                                                                                                                                        SHA-256:97C22A6E64D84C78E15CDC3634604A8F160915A765433A8CE2E4F0C815BBC440
                                                                                                                                                                        SHA-512:DA60AD04AF19DE93ACC7C144C0BD1D2F9549DA457F23F0ECD0F55E7724D0DFA4608CED88305FD4356E2F572199DC93FC3902BCD8A6023574D63758B539757F72
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:low
                                                                                                                                                                        Preview:......Exif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop CS5 Macintosh.2014:08:01 12:24:51..................................................................................&.(.................................^.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................{...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..Y>%4...I.T......I)R|JR|JI$.I.)I.)$..'.'..JT......I)R|JR|JI$.I.)I.)$..'.'..JT......I)...D.I9*H.L....{...].;^.....6.W.K...)%.W.n&.b.[]..<..u.T...w........
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (521), with CRLF line terminators
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):3403
                                                                                                                                                                        Entropy (8bit):5.32701261279968
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:96:JW1DEitm0W0G2gML3qSYcq/coHZXTk3vfsp4fg:JW9j40LG25LwnHZjWkp4fg
                                                                                                                                                                        MD5:78953A4072C9B4BCB99FD169ABE9F410
                                                                                                                                                                        SHA1:8685A317B33699B75CEED9631DBD269D02F56075
                                                                                                                                                                        SHA-256:C6205B591ECF8C530F702EA1596C7D1861CDA7B9F67D585BA627AB11101C32DD
                                                                                                                                                                        SHA-512:D2E99F62687829B559546AA45B346A45ABA5FE085AFD73923492DA36F43DBAFCEAC5A7836C2F13D51D58DF18E623E05B8371A3B2ABE4813867A23D082D2B1561
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:low
                                                                                                                                                                        Preview:/*! http://responsiveslides.com v1.54 by @viljamis */..(function(c,I,B){c.fn.responsiveSlides=function(l){var a=c.extend({auto:!0,speed:500,timeout:4E3,pager:!1,nav:!1,random:!1,pause:!1,pauseControls:!0,prevText:"Previous",nextText:"Next",maxwidth:"",navContainer:"",manualControls:"",namespace:"rslides",before:c.noop,after:c.noop},l);return this.each(function(){B++;var f=c(this),s,r,t,m,p,q,n=0,e=f.children(),C=e.size(),h=parseFloat(a.speed),D=parseFloat(a.timeout),u=parseFloat(a.maxwidth),g=a.namespace,d=g+B,E=g+"_nav "+d+"_nav",v=g+"_here",j=d+"_on",..w=d+"_s",k=c("<ul class='"+g+"_tabs "+d+"_tabs' />"),x={"float":"left",position:"relative",opacity:1,zIndex:2},y={"float":"none",position:"absolute",opacity:0,zIndex:1},F=function(){var b=(document.body||document.documentElement).style,a="transition";if("string"===typeof b[a])return!0;s=["Moz","Webkit","Khtml","O","ms"];var a=a.charAt(0).toUpperCase()+a.substr(1),c;for(c=0;c<s.length;c++)if("string"===typeof b[s[c]+a])return!0;return!1
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (597)
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):13163
                                                                                                                                                                        Entropy (8bit):5.485891997800954
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:384:JPyL3qwQ1dVwXByyV3+yr68ymOY4pO/of:JPCAvO/+
                                                                                                                                                                        MD5:D5D248A8730754587B4224C2D9AD36C7
                                                                                                                                                                        SHA1:425269D3A12CB5A76AA1ED4354EB1F8E8617DEB4
                                                                                                                                                                        SHA-256:10446FCFC406F1AC6EBBE55503D7F9BA188635B31559A5ECD38CC2827AA0C131
                                                                                                                                                                        SHA-512:E88A681672C555C67B12B922800B15151F091A6680DFA1E4EEEFAE87064B1B5075DBCC73A0361C6227969DE5501ED8365A0A02C5E3B76EC48765D9AEE541BCBE
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:low
                                                                                                                                                                        Preview:/*. * Thickbox 3.1 - One Box To Rule Them All.. * By Cody Lindley (http://www.codylindley.com). * Copyright (c) 2007 cody lindley. * Licensed under the MIT License: http://www.opensource.org/licenses/mit-license.php.*/..if ( typeof tb_pathToImage != 'string' ) {..var tb_pathToImage = thickboxL10n.loadingAnimation;.}../*!!!!!!!!!!!!!!!!! edit below this line at your own risk !!!!!!!!!!!!!!!!!!!!!!!*/..//on page load call tb_init.jQuery(document).ready(function(){..tb_init('a.thickbox, area.thickbox, input.thickbox');//pass where to apply thickbox..imgLoader = new Image();// preload image..imgLoader.src = tb_pathToImage;.});../*. * Add thickbox to href & area elements that have a class of .thickbox.. * Remove the loading indicator when content in an iframe has loaded.. */.function tb_init(domChunk){..jQuery( 'body' )....on( 'click', domChunk, tb_click )....on( 'thickbox:iframe:loaded', function() {....jQuery( '#TB_window' ).removeClass( 'thickbox-loading' );...});.}..function tb_click(){
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=311, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=983], baseline, precision 8, 983x311, components 3
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):260994
                                                                                                                                                                        Entropy (8bit):7.931763018240566
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:3072:RqQqvr0V+4UrwSf9pUndelR36+wQQpaM9wMNMbDPi57I2aVaJIFX681v/u79uIxY:6DyU7p+y7wQuaMYDRRVPXn/u7vxzSD
                                                                                                                                                                        MD5:13D233CF1542EDBD3F6ADE8E87ACC0DB
                                                                                                                                                                        SHA1:CD74100921AD226BA50D3D8D97E07016E0CDAE63
                                                                                                                                                                        SHA-256:A9C5B24D6355717E0E0FEA46B7937E5AF7B042199A1D34BAA3FF6F35ED7BD463
                                                                                                                                                                        SHA-512:7A9F994BFA2BCF139AB0809832A1CE71530A81FB008D991C09D9C7916095981BE60BD1470D4BC9FFDB8B4E3DCA00F1ECB33DFC48F41C4BE59CB5C689E00C6585
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:low
                                                                                                                                                                        Preview:......Exif..MM.*...........................7...........................................................................(...........1...........2..........i............. ............'.......'.Adobe Photoshop CS5 Macintosh.2014:08:20 10:52:43.............0221..................................7...............................n...........v.(.....................~...........B.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................3...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?....M..y.....k......F6...c.o}[..S.....f>..[.5.aQ.2r.[k.vV.m.kC]..? o...s.m..
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:GIF image data, version 89a, 128 x 64
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):192
                                                                                                                                                                        Entropy (8bit):6.821199693682444
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:3:C/F9cCsJ9llBM11C9cr3pv9by2A4bgvnOTTe4GWckU9L0sBAydanv/v+xjE:KPcCsJbM11HX1A4qOf8brLFA0av+C
                                                                                                                                                                        MD5:8A617C3F3F5B1C6914943E7F191D9010
                                                                                                                                                                        SHA1:0DF5FD981180AC8F01D9808E6DB408D32E4C0F03
                                                                                                                                                                        SHA-256:AC376D93C1B0249884A8E06EF8938173A393A40368870CD1D3E962216978EC9A
                                                                                                                                                                        SHA-512:6A9726E7A17E14D283B9171558B56BC8730C183378A8F379AA3D562CA415B229E4256B8617D0042B0A077BE82D18B46A72DBEB9E293F069F0B24AAB286001638
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:low
                                                                                                                                                                        Preview:GIF89a..@.... ...!.......,......@....................H........L..............L*......*..$uw.f..-..%.s.^.v6...e....Ss......>...H#.hD.r..%......I"..6.........*:JZjz..........+;K.R..;
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:ASCII text, with very long lines (10488)
                                                                                                                                                                        Category:downloaded
                                                                                                                                                                        Size (bytes):10641
                                                                                                                                                                        Entropy (8bit):5.353824704978669
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:192:qbuA1Y3a8FqVqKBw8yi3HSov39IiAwYhZwWt2ALRv79PMo:KY3bqVDdlb9Il91t2Do
                                                                                                                                                                        MD5:6F691FF9454F4AB2CBBF98AA8BF4998E
                                                                                                                                                                        SHA1:53B6613A86B777E6EF1FC8751F2572174E9BC06E
                                                                                                                                                                        SHA-256:51BB5595A91D31C77E0D3602BB13A0999BA98E51FBC93AEA0B4383F67681CD1B
                                                                                                                                                                        SHA-512:497E722153AF47869BD2C40569440905770AD5730FF81D5DB76EBD7C5BAF4958231005FAAB67C697D2AD32CC0B522D229FAFD5790AF58FF16A3376BBC323BD92
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:low
                                                                                                                                                                        URL:https://frosteddelightsbyjoyce.com/wp-content/themes/Jacqueline/js/colorbox/jquery.colorbox-min.js
                                                                                                                                                                        Preview:/*!..jQuery Colorbox v1.4.15 - 2013-04-22..(c) 2013 Jack Moore - jacklmoore.com/colorbox..license: http://www.opensource.org/licenses/mit-license.php.*/.(function(t,e,i){function o(i,o,n){var r=e.createElement(i);return o&&(r.id=te+o),n&&(r.style.cssText=n),t(r)}function n(){return i.innerHeight?i.innerHeight:t(i).height()}function r(t){var e=H.length,i=(j+t)%e;return 0>i?e+i:i}function h(t,e){return Math.round((/%/.test(t)?("x"===e?E.width():n())/100:1)*parseInt(t,10))}function l(t,e){return t.photo||t.photoRegex.test(e)}function s(t,e){return t.reuserUrl&&i.devicePixelRatio>1?e.replace(t.photoRegex,t.reuserSuffix):e}function a(t){"contains"in x[0]&&!x[0].contains(t.target)&&(t.stopPropagation(),x.focus())}function d(){var e,i=t.data(A,Z);null==i?(_=t.extend({},Y),console&&console.log&&console.log("Error: cboxElement missing settings object")):_=t.extend({},i);for(e in _)t.isFunction(_[e])&&"on"!==e.slice(0,2)&&(_[e]=_[e].call(A));_.rel=_.rel||A.rel||t(A).data("rel")||"nofollow",_.hre
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 980x450, components 3
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):114395
                                                                                                                                                                        Entropy (8bit):7.991820246971068
                                                                                                                                                                        Encrypted:true
                                                                                                                                                                        SSDEEP:3072:jHv7n3P17suK2XZOLRZ6UlZT2Q6OofUh7WdmydtMN6EG:nhtR8RZ6qyQf8s7GcN69
                                                                                                                                                                        MD5:EA92703AB32542320F72179C61F90907
                                                                                                                                                                        SHA1:11833FA4170F316361948EBDED84C39946170711
                                                                                                                                                                        SHA-256:9BA295FF5C58422071D59E149C7B9355A07ED214EBEE1C2A7B9EDCC7D341D55A
                                                                                                                                                                        SHA-512:A609F0933B61008ADB366CF31657048ECF47073C0C0100E2D4FE667F7257D43BFE595F12EE7F4E45E6BCED3B03AC5867B50EA2CFEF06ABBB0353CD8B15CD2006
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:low
                                                                                                                                                                        Preview:......JFIF.............C....................................................................C................................................................................................................................................................w#td$.&.....%B.......2#.&...dj.....F...B..k"*..I...d.0C.....:.M.G.n.k..[..T..d,..g.y..S.e.....P.+.N...$.....]..<.....s.$.D.yv.../J......(.....%.V.`..5r.^Q.. .P..A.P3B.h#..X...#".."8..X.H....4.&.X.$g.F.LH.Z..{c!&.5dx...*.\.U.EN....xY..Z...`o!...p.#Y..i.VU...A...-4.D5N.[...4....8.....N.Y.g...3.2*7hQ.L.....-.Y...c).<...\..Q......r.._NKdt./N.......8....%.V.`...:..... P ........"@@"dL...5..\.bc...hHH.1...5.+.0.A....qp.TN[....%C=..\4T.GH...G....`.&$.7.h.Y.'......M0eL,,v..z...B.....$..n.o....Y:...M.B..MN..[._.-..F..Z.m74.y.}Wzm{..Y.%.....6..!..8}K.O...R.p.............t.[5.....@b............#"&H.G0.... .$....R....b.\.L.z....6u......7.O..l..+.. . j.)B..Uo.f.E\.....M.x8e$.(U.cqt.).I...!'...i.....`....R.r.sm......:Rw..
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:GIF image data, version 89a, 416 x 26
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):15238
                                                                                                                                                                        Entropy (8bit):7.949051510520624
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:384:4THgxWfUWshZ7ytfidOv7xrfo1bl2nklWYvYyDjqbRGpUPsTR:4TAxWfUWsL788Ov7x0bl2kxYyDmbRGiy
                                                                                                                                                                        MD5:CE2268030DD2151B63CDF4FFC2F626BA
                                                                                                                                                                        SHA1:15280F21EB43F5FA7838DCF011F67D79E301B15F
                                                                                                                                                                        SHA-256:6A486BB6036EA984D293AB009566E99E522ABC19F8833C5FD49630BE7EBA0135
                                                                                                                                                                        SHA-512:6164DAEF98D93DC1878BD776934C013F7E750CF7EF45959C17F12C0251C89FB0BCA26FFE0D2C1DEFECC8881105A42CCA0E61459A2A57639E75F26458301C67DC
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:low
                                                                                                                                                                        Preview:GIF89a.......................................................................................................!..NETSCAPE2.0.....!.......,.............DRi.h..l.p,.tm.x..|...... ...r.l:.P'.@.0....(E .X\zl.X.i.......f..Zu.n...Yrt|n~.Yz..d..........`w.........^...x..oE..%.............U.....~.................s..e..............s...............jF.....)........l...?...J4..a..'&.h1 D..%r...#..#.0$.0#J.#I.|y0&.4).dY..I.6;.....L.;y.......P.J...L..X.f.3.kT.`.h.{...U!.%k..T. .jm..jZ.s..}../V.u..-.w/T.b..v+Xqa..7X|.._.^-..|...=.....Q.Z....[.c.^.....e.].....w...t.....}\.p..77..8.......{....?W..{....g..D....o`.#......^A}G...~..G.p..H`......}.1................v.`..\.!.....)rx.%.(!...........`..%:...D.X.A.....E..ciJ.4d.;.)V.LR..@.!..:Z.d.Y..%.S.)&.`.x&.ij.&.m..#.m.y_.:.%..).X..@....@.m......#.2.....*.F..x..R*..R.Z.j..j.)..........`.....+l..`a..........,..........F{....,..j.-..^.....,...Kl...Z...J./..K..../...K.......{.....|K/......X 0
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:GIF image data, version 89a, 16 x 16
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):172
                                                                                                                                                                        Entropy (8bit):6.407427849071801
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:3:Css1lEEdIS/62CSRl/7/l2YT47i2nhhCUU/BROdQVKwvQ9zW70tL7DsSbWn:Ns/EeafY0m9UUJYdQ0w4I70pMSS
                                                                                                                                                                        MD5:B112469F668749530BCBFF78F832DE22
                                                                                                                                                                        SHA1:7E2AFFF68B73E2F6806F099864BA828E40C85C2D
                                                                                                                                                                        SHA-256:830E3F442B135501108F2B9E3FF8E774AE97DB2D9F8A58FD2A3EAC2A1617A0A8
                                                                                                                                                                        SHA-512:4AB3CF8678A60EB417B2FB8967BFDC8323DF5B7971CB9BB87E8889FD2BCA566EF9543F75997FF7412AD6DCD548C1345D29FAEEC5109C1FB10678B6644B351E5F
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:low
                                                                                                                                                                        Preview:GIF89a...................................................!.......,..........Y..I.L+.\..Z.Hy.L.B.g1$.. .s......#........`J....p(.....U..........Ua...z..&...x.io...;
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:GIF image data, version 89a, 128 x 64
                                                                                                                                                                        Category:downloaded
                                                                                                                                                                        Size (bytes):192
                                                                                                                                                                        Entropy (8bit):6.821199693682444
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:3:C/F9cCsJ9llBM11C9cr3pv9by2A4bgvnOTTe4GWckU9L0sBAydanv/v+xjE:KPcCsJbM11HX1A4qOf8brLFA0av+C
                                                                                                                                                                        MD5:8A617C3F3F5B1C6914943E7F191D9010
                                                                                                                                                                        SHA1:0DF5FD981180AC8F01D9808E6DB408D32E4C0F03
                                                                                                                                                                        SHA-256:AC376D93C1B0249884A8E06EF8938173A393A40368870CD1D3E962216978EC9A
                                                                                                                                                                        SHA-512:6A9726E7A17E14D283B9171558B56BC8730C183378A8F379AA3D562CA415B229E4256B8617D0042B0A077BE82D18B46A72DBEB9E293F069F0B24AAB286001638
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:low
                                                                                                                                                                        URL:https://frosteddelightsbyjoyce.com/wp-content/themes/Jacqueline/images/slide_nav.gif
                                                                                                                                                                        Preview:GIF89a..@.... ...!.......,......@....................H........L..............L*......*..$uw.f..-..%.s.^.v6...e....Ss......>...H#.hD.r..%......I"..6.........*:JZjz..........+;K.R..;
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 980x450, components 3
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):115181
                                                                                                                                                                        Entropy (8bit):7.988477211867379
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:3072:0qfq5RcuR5PCTm7DQjV1HbpSFq14fQ4MwUXK/2kSjPbM:swuR5P6PlEoRnD4
                                                                                                                                                                        MD5:E4D6CA2B72899BCDC675481E01A8B9EB
                                                                                                                                                                        SHA1:8486213CC123B966947D6428533C5253EBA109CB
                                                                                                                                                                        SHA-256:1A71914B2F33CF0EDA093FF22AC165638B63D0B831D6665EE98C246FE2A6AAEE
                                                                                                                                                                        SHA-512:115C5FEFDE805DAED924B9B0623F0EAA21F1E773A9372B9B77EBA063194027E523B3BE0D2C1C8F4C36B217ED55600A381EE46E1575EDBDD7036E32E81F0601F9
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:low
                                                                                                                                                                        Preview:......JFIF.............C........................................................ "..".......C..............................................................................................................................................................r....d&}w.MP...c......OH. .l......e.."..8.....2S.%.yu...D(...`. ...?Mr.?..f...4.[:....dH..r(...1Bp...3.s...].".|..(E..x".P-....G..-B.,H.=..<.=.....f..'..$[F..9.Yh.^.{......a..y.....*n.j.m.j.+X....Y6.j....S@....tJ...%.,K5..e..eF.].Yfu....Q...M.%..Pd.a..$.!.;$i..j.-m..f....Q.....[....H.+../....}5(NIbY.T....Ej..#.I.d,.......|Ga....:B.er......?B.>..8..T...."$H.I.2.dF$nOFz.9........[*|n..y...."k.L..*...hoVk'G...|..w;.e...u.)m.r....]U.ni....V..h.z.+}k...p...e.T.\...y._.Y,.N~.......j5U..'!.F..`...YHQ,h......*7]..fDA....1.....j..X..X.U.D.....#y.I.?b..[.|Gd.*.E]..8..r.......2.#. ...).e:c..D.T'$d..D.....fH.OGz.9...*....&.w......{.7QR...<..0......U.....-.........u.].~Y.<:+Y4.e.Vr.k.._;H...K......M..\..K.o...$#.].%l.d2K
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=311, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=983], baseline, precision 8, 983x311, components 3
                                                                                                                                                                        Category:downloaded
                                                                                                                                                                        Size (bytes):260994
                                                                                                                                                                        Entropy (8bit):7.931763018240566
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:3072:RqQqvr0V+4UrwSf9pUndelR36+wQQpaM9wMNMbDPi57I2aVaJIFX681v/u79uIxY:6DyU7p+y7wQuaMYDRRVPXn/u7vxzSD
                                                                                                                                                                        MD5:13D233CF1542EDBD3F6ADE8E87ACC0DB
                                                                                                                                                                        SHA1:CD74100921AD226BA50D3D8D97E07016E0CDAE63
                                                                                                                                                                        SHA-256:A9C5B24D6355717E0E0FEA46B7937E5AF7B042199A1D34BAA3FF6F35ED7BD463
                                                                                                                                                                        SHA-512:7A9F994BFA2BCF139AB0809832A1CE71530A81FB008D991C09D9C7916095981BE60BD1470D4BC9FFDB8B4E3DCA00F1ECB33DFC48F41C4BE59CB5C689E00C6585
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:low
                                                                                                                                                                        URL:https://frosteddelightsbyjoyce.com/wp-content/uploads/2014/08/imgHeaderFrost.jpg
                                                                                                                                                                        Preview:......Exif..MM.*...........................7...........................................................................(...........1...........2..........i............. ............'.......'.Adobe Photoshop CS5 Macintosh.2014:08:20 10:52:43.............0221..................................7...............................n...........v.(.....................~...........B.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................3...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?....M..y.....k......F6...c.o}[..S.....f>..[.5.aQ.2r.[k.vV.m.kC]..? o...s.m..
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS5 Macintosh, datetime=2014:08:01 12:24:51], baseline, precision 8, 285x219, components 3
                                                                                                                                                                        Category:downloaded
                                                                                                                                                                        Size (bytes):55776
                                                                                                                                                                        Entropy (8bit):7.761535198318196
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:768:PNoZhIPvoZhIOgYysaWVr/8cj/zYGsw3rPeFmu0BdG7rgJDrFBXdWyJ7:1oviovVg4z7P7zwwjPxoIhhdWi
                                                                                                                                                                        MD5:D43A12B4EC2B75DAD8727A4329D97740
                                                                                                                                                                        SHA1:BD9114EBAD8D963DD5E4ED223ED9595C9195FD4D
                                                                                                                                                                        SHA-256:97C22A6E64D84C78E15CDC3634604A8F160915A765433A8CE2E4F0C815BBC440
                                                                                                                                                                        SHA-512:DA60AD04AF19DE93ACC7C144C0BD1D2F9549DA457F23F0ECD0F55E7724D0DFA4608CED88305FD4356E2F572199DC93FC3902BCD8A6023574D63758B539757F72
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:low
                                                                                                                                                                        URL:https://frosteddelightsbyjoyce.com/wp-content/uploads/2014/08/imgButtonHome.jpg
                                                                                                                                                                        Preview:......Exif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop CS5 Macintosh.2014:08:01 12:24:51..................................................................................&.(.................................^.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................{...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..Y>%4...I.T......I)R|JR|JI$.I.)I.)$..'.'..JT......I)R|JR|JI$.I.)I.)$..'.'..JT......I)...D.I9*H.L....{...].;^.....6.W.K...)%.W.n&.b.[]..<..u.T...w........
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1746), with CRLF, LF line terminators
                                                                                                                                                                        Category:downloaded
                                                                                                                                                                        Size (bytes):28611
                                                                                                                                                                        Entropy (8bit):5.277819232262839
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:768:3qT3kAAVvQ/x9IZZ6zPxcJzD02qbSjWNOr95+wCY8:3LAAVvQNzPxcJ02q2jWNOr95zCY8
                                                                                                                                                                        MD5:9848E043CA8B0309A6EC6647D09A9D44
                                                                                                                                                                        SHA1:7B60C4ED8505E1AF0D890BBEA61FFA518F3CB421
                                                                                                                                                                        SHA-256:67F049762FA8B38DD9AB4AC41B6FD27FA4AD538153E5F8DC7D59549D6272043F
                                                                                                                                                                        SHA-512:719D5ED1A3F7F943A48CD6816AED077B876D697650864A0DFEB37D59F45295E464A76803915BD69FD0D6FE68E1AED253707875FFE57568688C1080078C54EC41
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:low
                                                                                                                                                                        URL:https://frosteddelightsbyjoyce.com/
                                                                                                                                                                        Preview:<!DOCTYPE html>.. [if IE 7]><html id="ie7" lang="en-US"><![endif]-->.. [if IE 8]><html id="ie8" lang="en-US"><![endif]-->.. [if !(IE 7) | !(IE 8) ]> ><html lang="en-US"> <![endif]-->..<head>....<meta charset="UTF-8" />..<meta name="viewport" content="width=device-width, initial-scale=1.0, user-scalable=no" />..<meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1" />..<title>Frosted Delights by Joyce</title>..<link rel="profile" href="http://gmpg.org/xfn/11" />..<link rel="pingback" href="https://frosteddelightsbyjoyce.com/xmlrpc.php" />..<link rel="shortcut icon" href="https://frosteddelightsbyjoyce.com/wp-content/themes/Jacqueline/images/favicon.gif" type="image/x-icon" />....<link rel='dns-prefetch' href='//maxcdn.bootstrapcdn.com' />.<link rel='dns-prefetch' href='//fonts.googleapis.com' />.<link rel='dns-prefetch' href='//s.w.org' />.<link rel="alternate" type="application/rss+xml" title="Frosted Delights by Joyce &raquo; Feed" href="https://frosteddelightsb
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:ASCII text, with very long lines (31997)
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):96873
                                                                                                                                                                        Entropy (8bit):5.372169393547772
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:1536:HYE1fGBiByJsbfXXeRJ/shgWCeLLccJdZVHk04ssx+/mvaSIFSet43tpXJIGVyp3:fsAg0psxTva/FSeKy2bDD5a98Hrq
                                                                                                                                                                        MD5:49EDCCEA2E7BA985CADC9BA0531CBED1
                                                                                                                                                                        SHA1:F8747F8EE704D9AF31D0950015E01D3F9635B070
                                                                                                                                                                        SHA-256:1DB21D816296E6939BA1F42962496E4134AE2B0081E26970864C40C6D02BB1DF
                                                                                                                                                                        SHA-512:F766DF685B673657BDF57551354C149BE2024385102854D2CA351E976684BB88361EAE848F11F714E6E5973C061440831EA6F5BE995B89FD5BD2D4559A0DC4A6
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:low
                                                                                                                                                                        Preview:/*! jQuery v1.12.4 | (c) jQuery Foundation | jquery.org/license | WordPress 2019-05-16 */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="1.12.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?a<0?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,fu
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:ASCII text, with very long lines (10488)
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):10641
                                                                                                                                                                        Entropy (8bit):5.353824704978669
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:192:qbuA1Y3a8FqVqKBw8yi3HSov39IiAwYhZwWt2ALRv79PMo:KY3bqVDdlb9Il91t2Do
                                                                                                                                                                        MD5:6F691FF9454F4AB2CBBF98AA8BF4998E
                                                                                                                                                                        SHA1:53B6613A86B777E6EF1FC8751F2572174E9BC06E
                                                                                                                                                                        SHA-256:51BB5595A91D31C77E0D3602BB13A0999BA98E51FBC93AEA0B4383F67681CD1B
                                                                                                                                                                        SHA-512:497E722153AF47869BD2C40569440905770AD5730FF81D5DB76EBD7C5BAF4958231005FAAB67C697D2AD32CC0B522D229FAFD5790AF58FF16A3376BBC323BD92
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:low
                                                                                                                                                                        Preview:/*!..jQuery Colorbox v1.4.15 - 2013-04-22..(c) 2013 Jack Moore - jacklmoore.com/colorbox..license: http://www.opensource.org/licenses/mit-license.php.*/.(function(t,e,i){function o(i,o,n){var r=e.createElement(i);return o&&(r.id=te+o),n&&(r.style.cssText=n),t(r)}function n(){return i.innerHeight?i.innerHeight:t(i).height()}function r(t){var e=H.length,i=(j+t)%e;return 0>i?e+i:i}function h(t,e){return Math.round((/%/.test(t)?("x"===e?E.width():n())/100:1)*parseInt(t,10))}function l(t,e){return t.photo||t.photoRegex.test(e)}function s(t,e){return t.reuserUrl&&i.devicePixelRatio>1?e.replace(t.photoRegex,t.reuserSuffix):e}function a(t){"contains"in x[0]&&!x[0].contains(t.target)&&(t.stopPropagation(),x.focus())}function d(){var e,i=t.data(A,Z);null==i?(_=t.extend({},Y),console&&console.log&&console.log("Error: cboxElement missing settings object")):_=t.extend({},i);for(e in _)t.isFunction(_[e])&&"on"!==e.slice(0,2)&&(_[e]=_[e].call(A));_.rel=_.rel||A.rel||t(A).data("rel")||"nofollow",_.hre
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:ASCII text, with very long lines (1443), with no line terminators
                                                                                                                                                                        Category:downloaded
                                                                                                                                                                        Size (bytes):1443
                                                                                                                                                                        Entropy (8bit):5.158522959351445
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:24:4qOiIoZ2LsXDenoOLysBKKI1mgihxaAPwLrOpEiLsEp9/RUc9XmC3+:7n8sXqnysBKKum7XIrGEi7pl6c92Q+
                                                                                                                                                                        MD5:43928880FF5EBADCD513755B011732CD
                                                                                                                                                                        SHA1:D0FDB17DB490123ED700C2CAA5D2D764794CB6D5
                                                                                                                                                                        SHA-256:37C5F58F12814DD0ECC28F15B7765C6BCD31A9479D330B4EF896E140BF89DC38
                                                                                                                                                                        SHA-512:BA9EC90A842C0AAD802294C3FE144C0ED737E51586ED19DC15DCF518DD0C9790E6BA5A1A8BC9E8A09D48CAC3941DF65C4D1D77B3B79D76A6CFAC9B306C2DA710
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:low
                                                                                                                                                                        URL:https://frosteddelightsbyjoyce.com/wp-includes/js/wp-embed.min.js?ver=5.1.19
                                                                                                                                                                        Preview:!function(d,l){"use strict";var e=!1,n=!1;if(l.querySelector)if(d.addEventListener)e=!0;if(d.wp=d.wp||{},!d.wp.receiveEmbedMessage)if(d.wp.receiveEmbedMessage=function(e){var t=e.data;if(t)if(t.secret||t.message||t.value)if(!/[^a-zA-Z0-9]/.test(t.secret)){for(var r,i,a,s=l.querySelectorAll('iframe[data-secret="'+t.secret+'"]'),n=l.querySelectorAll('blockquote[data-secret="'+t.secret+'"]'),o=new RegExp("^https?:$","i"),c=0;c<n.length;c++)n[c].style.display="none";for(c=0;c<s.length;c++)if(r=s[c],e.source===r.contentWindow){if(r.removeAttribute("style"),"height"===t.message){if(1e3<(a=parseInt(t.value,10)))a=1e3;else if(~~a<200)a=200;r.height=a}if("link"===t.message)if(i=l.createElement("a"),a=l.createElement("a"),i.href=r.getAttribute("src"),a.href=t.value,o.test(a.protocol))if(a.host===i.host)if(l.activeElement===r)d.top.location.href=t.value}}},e)d.addEventListener("message",d.wp.receiveEmbedMessage,!1),l.addEventListener("DOMContentLoaded",t,!1),d.addEventListener("load",t,!1);functi
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:PNG image data, 311 x 311, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                        Category:downloaded
                                                                                                                                                                        Size (bytes):125012
                                                                                                                                                                        Entropy (8bit):7.618644215413843
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:3072:/1b9NKdOdoPdnpuqW/WtbWfbAxwl956ThMP:9KFuqWeRxqvuhMP
                                                                                                                                                                        MD5:7CCE9F6232CD17757AE929743DFF1D42
                                                                                                                                                                        SHA1:33345567174FE672E00A91A9434A67FCBA0281C6
                                                                                                                                                                        SHA-256:867CB57FDF8ACF3466D207921E610319B4420B06CE8DFF84DBB88AA5D82E5B28
                                                                                                                                                                        SHA-512:DC6AC04D9A229BB7ED5339B3CC08C730059A9D9D26B27A3E47DEC7259B2F6781A892100332801117BFE6EA396BA2D61DF473CB7C7174733B747EB016DD6147C2
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:low
                                                                                                                                                                        URL:https://frosteddelightsbyjoyce.com/wp-content/uploads/2016/08/AsSeenIn_WhiteGold.png
                                                                                                                                                                        Preview:.PNG........IHDR...7...7......".2....pHYs...#...#.x.?v...OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:GIF image data, version 89a, 16 x 16
                                                                                                                                                                        Category:downloaded
                                                                                                                                                                        Size (bytes):172
                                                                                                                                                                        Entropy (8bit):6.407427849071801
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:3:Css1lEEdIS/62CSRl/7/l2YT47i2nhhCUU/BROdQVKwvQ9zW70tL7DsSbWn:Ns/EeafY0m9UUJYdQ0w4I70pMSS
                                                                                                                                                                        MD5:B112469F668749530BCBFF78F832DE22
                                                                                                                                                                        SHA1:7E2AFFF68B73E2F6806F099864BA828E40C85C2D
                                                                                                                                                                        SHA-256:830E3F442B135501108F2B9E3FF8E774AE97DB2D9F8A58FD2A3EAC2A1617A0A8
                                                                                                                                                                        SHA-512:4AB3CF8678A60EB417B2FB8967BFDC8323DF5B7971CB9BB87E8889FD2BCA566EF9543F75997FF7412AD6DCD548C1345D29FAEEC5109C1FB10678B6644B351E5F
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:low
                                                                                                                                                                        URL:https://frosteddelightsbyjoyce.com/wp-content/themes/Jacqueline/images/favicon.gif
                                                                                                                                                                        Preview:GIF89a...................................................!.......,..........Y..I.L+.\..Z.Hy.L.B.g1$.. .s......#........`J....p(.....U..........Ua...z..&...x.io...;
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 980x450, components 3
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):96518
                                                                                                                                                                        Entropy (8bit):7.988489467539287
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:1536:42KOK2huPIlgygV0HidTfHaATT1YBEgRCLdtrD/6gPV7FRN0t9/18M5T9PJOuf2O:YA0PIlgygV0HkzH/eodJNPhF4tlqM5RT
                                                                                                                                                                        MD5:CA8255F7BB59B292984261D5737929E8
                                                                                                                                                                        SHA1:DE62359819B4EBFAFADBF44D01CFC48CDB73ADFF
                                                                                                                                                                        SHA-256:6E3D707BF62A51258AAAE4E2117E390BD0612FCDC46E9DE3FDAA42800803BFC9
                                                                                                                                                                        SHA-512:60A33B21F8DEDA9F74AB84DA0676AEA13FAFA171865E7ACF22B8F82A40E50B330CDF5924013A454602BE54D59EBEC7DB41C0D8527E0D5DC7749E5BF5EB427301
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:low
                                                                                                                                                                        Preview:......JFIF.............C..............................................%.. !###..&)&")."#"...C..........."...""""""""""""""""""""""""""""""""""""""""""""""""""...............................................................................................y}F$..kB.hvH........c..P.....M..c..C.....}.n.&...9G4....*/...X.'.v..j3Z?O..b.....1..."J..D..l..4.C.5.!......HP....H~GZLH.1.a(.d|.."6/HK=J.!I..:.....3j.Qs..n...k.j.3.T....m..J....u.+N[..D.a\..[4.......wLHJb..>....b.V../F[........ii.q..S.h&6...%.0...>-.u."...x$..1..Pt.lf3.8F.6.-.Dr#......f...w...O..(.4...H.DU4. .... *-..T.$(.......Ptc........q.......|.4@.|.@..jf...B..u...e..R(...t.]VQ.Va.K.k...o..M....N..N].M1Q.....n.S.Ca.s:.'9.&..3.f.:0.^~...9M.7&..-.......F...c@<.Y.$.IC.....Msq.Xl..P..O$...B.= .~.-..r)..E.2.U..!.7.......*..4...9H.....fIM..9. .*k.........4..Lx..h....X...l.-HHK:.h....z.Rz.......z)..~q.S......}9..r<{..z......._..vp.d./.4xO+.3..VMKFvd..WPqXte..y,.....mX.Z..F.....V...GD.S-.#.Xq...h.........3.
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (1873), with no line terminators
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):1873
                                                                                                                                                                        Entropy (8bit):4.7481139701375215
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:48:OwCwiuu0AnMGoIGSGrkRsi26iBpjz+4gO:plbu0m5GrkGgiB+O
                                                                                                                                                                        MD5:5D4AAA1700D03F3C96D8370AA9B8D35D
                                                                                                                                                                        SHA1:D782761E5DD0E08C62AA503DC86E21E9EA1A26AD
                                                                                                                                                                        SHA-256:C61F16ACA1CBCD564433C447D57F26006178820DFCAB09A23129872D03B5E03D
                                                                                                                                                                        SHA-512:667A191603A310970B451B47A71A10DA5AA054B86D79D525CCC810D0141573A0F9AEFCD5276CDC38669BBE589966C1A43DCEADEE0914D2C1508C10565F9F7360
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:low
                                                                                                                                                                        Preview:(function(e){"use strict";e.fn.fitVids=function(t){var n={customSelector:null};var r=document.createElement("div"),i=document.getElementsByTagName("base")[0]||document.getElementsByTagName("script")[0];r.className="fit-vids-style";r.innerHTML="-<style> .fluid-width-video-wrapper { width: 100%; position: relative; padding: 0; } .fluid-width-video-wrapper iframe, .fluid-width-video-wrapper object, .fluid-width-video-wrapper embed { position: absolute; top: 0; left: 0; width: 100%; height: 100%; } </style>";i.parentNode.insertBefore(r,i);if(t){e.extend(n,t)}return this.each(function(){var t=["iframe[s
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (3180), with CRLF line terminators
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):7271
                                                                                                                                                                        Entropy (8bit):5.60523524737249
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:192:f6SZUk7x/MjSjK4uRWyRW15Mi22T/mGTQMFUOOCbU7SGoGvp:f6SZUk7x/MjSjbuR3RW15Md2T/maQMFO
                                                                                                                                                                        MD5:79C050F88CB498EF8D94CB2283F9D5BB
                                                                                                                                                                        SHA1:80C419CBE3C7B61CAC8AF063CA067B74F1D4BF26
                                                                                                                                                                        SHA-256:1B225F4526A72B360FB0E4E1407FEB476CA7239B835160E8EFDE22748249EEC7
                                                                                                                                                                        SHA-512:6303CEA5E9BEF5BC1ABABFDEAC2E12E0CBE01CCAA264BD428353810F2B06934CBD5CD7386C3E307340D48722A232886B6B5FA9D8C5F4E7C5739147973F196744
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:low
                                                                                                                                                                        Preview:/*! Respond.js v1.0.1pre: min/max-width media query polyfill. (c) Scott Jehl. MIT/GPLv2 Lic. j.mp/respondjs */..(function(e,h){e.respond={};respond.update=function(){};respond.mediaQueriesSupported=h;if(h){return}var u=e.document,r=u.documentElement,i=[],k=[],p=[],o={},g=30,f=u.getElementsByTagName("head")[0]||r,b=f.getElementsByTagName("link"),d=[],a=function(){var B=b,w=B.length,z=0,y,x,A,v;for(;z<w;z++){y=B[z],x=y.href,A=y.media,v=y.rel&&y.rel.toLowerCase()==="stylesheet";if(!!x&&v&&!o[x]){if(y.styleSheet&&y.styleSheet.rawCssText){m(y.styleSheet.rawCssText,x,A);o[x]=true}else{if(!/^([a-zA-Z]+?:(\/\/)?)/.test(x)||x.replace(RegExp.$1,"").split("/")[0]===e.location.host){d.push({href:x,media:A})}}}}t()},t=function(){if(d.length){var v=d.shift();n(v.href,function(w){m(w,v.href,v.media);o[v.href]=true;t()})}},m=function(G,v,x){var E=G.match(/@media[^\{]+\{([^\{\}]+\{[^\}\{]+\})+/gi),H=E&&E.length||0,v=v.substring(0,v.lastIndexOf("/")),w=function(I){return I.replace(/(url\()['"]?([^\/\)'
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:ASCII text, with very long lines (25245), with no line terminators
                                                                                                                                                                        Category:downloaded
                                                                                                                                                                        Size (bytes):25245
                                                                                                                                                                        Entropy (8bit):4.955849091787323
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:384:FM5IydCB9xe/R8ME6e/C/q/c/yKikJtcLgg9dPo/Hxb7M:FM5IyrcLgg9dPo/HxnM
                                                                                                                                                                        MD5:D0B8525A9EFF4173FD149A06F341E531
                                                                                                                                                                        SHA1:35013C4712D463AA5020F33D3234C4E90F700515
                                                                                                                                                                        SHA-256:94F80C87390A84A3761860B1CE0764DA77BB81D6F11CB3D059339148589AAF5C
                                                                                                                                                                        SHA-512:94D2FC0E31ED6375C78BE6AB0E18F5E0728134F12D7A8EB5903CD930B297E67F836AE818725C8BD6DE68E51CD65EC5C57A346887EC603B78147654A4E4165B88
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:low
                                                                                                                                                                        URL:https://frosteddelightsbyjoyce.com/wp-includes/css/dist/block-library/style.min.css?ver=5.1.19
                                                                                                                                                                        Preview:.wp-block-audio figcaption{margin-top:.5em;margin-bottom:1em;color:#555d66;text-align:center;font-size:13px}.wp-block-audio audio{width:100%;min-width:300px}.editor-block-list__layout .reusable-block-edit-panel{align-items:center;background:#f8f9f9;color:#555d66;display:flex;flex-wrap:wrap;font-family:-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Oxygen-Sans,Ubuntu,Cantarell,Helvetica Neue,sans-serif;font-size:13px;top:-14px;margin:0 -14px;padding:8px 14px;position:relative;z-index:7}.editor-block-list__layout .editor-block-list__layout .reusable-block-edit-panel{margin:0 -14px;padding:8px 14px}.editor-block-list__layout .reusable-block-edit-panel .reusable-block-edit-panel__spinner{margin:0 5px}.editor-block-list__layout .reusable-block-edit-panel .reusable-block-edit-panel__info{margin-right:auto}.editor-block-list__layout .reusable-block-edit-panel .reusable-block-edit-panel__label{margin-right:8px;white-space:nowrap;font-weight:600}.editor-block-list__layout .reusable-block-edit
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:GIF image data, version 89a, 416 x 26
                                                                                                                                                                        Category:downloaded
                                                                                                                                                                        Size (bytes):15238
                                                                                                                                                                        Entropy (8bit):7.949051510520624
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:384:4THgxWfUWshZ7ytfidOv7xrfo1bl2nklWYvYyDjqbRGpUPsTR:4TAxWfUWsL788Ov7x0bl2kxYyDmbRGiy
                                                                                                                                                                        MD5:CE2268030DD2151B63CDF4FFC2F626BA
                                                                                                                                                                        SHA1:15280F21EB43F5FA7838DCF011F67D79E301B15F
                                                                                                                                                                        SHA-256:6A486BB6036EA984D293AB009566E99E522ABC19F8833C5FD49630BE7EBA0135
                                                                                                                                                                        SHA-512:6164DAEF98D93DC1878BD776934C013F7E750CF7EF45959C17F12C0251C89FB0BCA26FFE0D2C1DEFECC8881105A42CCA0E61459A2A57639E75F26458301C67DC
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:low
                                                                                                                                                                        URL:https://frosteddelightsbyjoyce.com/wp-includes/js/thickbox/loadingAnimation.gif
                                                                                                                                                                        Preview:GIF89a.......................................................................................................!..NETSCAPE2.0.....!.......,.............DRi.h..l.p,.tm.x..|...... ...r.l:.P'.@.0....(E .X\zl.X.i.......f..Zu.n...Yrt|n~.Yz..d..........`w.........^...x..oE..%.............U.....~.................s..e..............s...............jF.....)........l...?...J4..a..'&.h1 D..%r...#..#.0$.0#J.#I.|y0&.4).dY..I.6;.....L.;y.......P.J...L..X.f.3.kT.`.h.{...U!.%k..T. .jm..jZ.s..}../V.u..-.w/T.b..v+Xqa..7X|.._.^-..|...=.....Q.Z....[.c.^.....e.].....w...t.....}\.p..77..8.......{....?W..{....g..D....o`.#......^A}G...~..G.p..H`......}.1................v.`..\.!.....)rx.%.(!...........`..%:...D.X.A.....E..ciJ.4d.;.)V.LR..@.!..:Z.d.Y..%.S.)&.`.x&.ij.&.m..#.m.y_.:.%..).X..@....@.m......#.2.....*.F..x..R*..R.Z.j..j.)..........`.....+l..`a..........,..........F{....,..j.-..^.....,...Kl...Z...J./..K..../...K.......{.....|K/......X 0
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:ASCII text, with very long lines (503)
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):833
                                                                                                                                                                        Entropy (8bit):5.04066104521286
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:12:Ujzp6ldipnLDBG1L+gDrn/Bpg9VMSeY1wmOKjo6FG7nN1SNXioCNHID9mH1oWKEW:C4Zisrn/49RwIo687N14SPA91vY+sEH
                                                                                                                                                                        MD5:3790C347FD3E98DA934ACE2AC63F9709
                                                                                                                                                                        SHA1:3A95427212A5B08EFA02C1BFD16E556D7A1657CD
                                                                                                                                                                        SHA-256:6CAA008ECC82756C2B6682FB3447A107F307D5B3FEAA2FD8F0BCEF00C2BB64FB
                                                                                                                                                                        SHA-512:7F99C2E12BF82B2F1B442F3D9FD2780960C8FDC04EA7540EBD9586E340126AA95B35500EA9110ABD671A5AB6E1DCC6101A1CFAFD9AC1D718B2FB179C5FC5F96C
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:low
                                                                                                                                                                        Preview:/*! http://tinynav.viljamis.com v1.1 by @viljamis */.(function(a,i,g){a.fn.tinyNav=function(j){var b=a.extend({active:"selected",header:"",label:""},j);return this.each(function(){g++;var h=a(this),d="tinynav"+g,f=".l_"+d,e=a("<select/>").attr("id",d).addClass("tinynav "+d);if(h.is("ul,ol")){""!==b.header&&e.append(a("<option/>").text(b.header));var c="";h.addClass("l_"+d).find("a").each(function(){c+='<option value="'+a(this).attr("href")+'">';var b;for(b=0;b<a(this).parents("ul, ol").length-1;b++)c+="- ";c+=a(this).text()+"</option>"});e.append(c);.b.header||e.find(":eq("+a(f+" li").index(a(f+" li."+b.active))+")").attr("selected",!0);e.change(function(){i.location.href=a(this).val()});a(f).after(e);b.label&&e.before(a("<label/>").attr("for",d).addClass("tinynav_label "+d+"_label").append(b.label))}})}})(jQuery,this,0);
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                        Category:downloaded
                                                                                                                                                                        Size (bytes):2658
                                                                                                                                                                        Entropy (8bit):5.200605148945941
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:48:b6N56dVhIWVJEIfLS+C0srDOQBJPgxb4LN3Vdf/Br6W1htK6mzyIT7rmT2cdBMWE:bwirVJlLhC0sWOKsJrprR7KsIXCScYWE
                                                                                                                                                                        MD5:69D6AA1F5BAFC0D02DA2D4470496EA12
                                                                                                                                                                        SHA1:46341788F8A93A99FFDFBB80092D9D85E0A50321
                                                                                                                                                                        SHA-256:77D3EE8B636B3B821E24CA9C40EDE8EC0E214097ED01DBA8FEAAA7E55232C8F1
                                                                                                                                                                        SHA-512:E76E148FC8C3F4A53E04D5E89D1710711F08CAA49DEAD6DEC3CE742B6822F958841DA47B309F35E898AA3440A18A9CC27DC749FEC1001E455400A2C205C38CAD
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:low
                                                                                                                                                                        URL:https://frosteddelightsbyjoyce.com/wp-includes/js/thickbox/thickbox.css?ver=1.0
                                                                                                                                                                        Preview:#TB_overlay {..background: #000;..opacity: 0.7;..filter: alpha(opacity=70);..position: fixed;..top: 0;..right: 0;..bottom: 0;..left: 0;..z-index: 100050; /* Above DFW. */.}..#TB_window {..position: fixed;..background-color: #fff;..z-index: 100050; /* Above DFW. */..visibility: hidden;..text-align: left;..top: 50%;..left: 50%;..-webkit-box-shadow: 0 3px 6px rgba( 0, 0, 0, 0.3 );..box-shadow: 0 3px 6px rgba( 0, 0, 0, 0.3 );.}..#TB_window img#TB_Image {..display: block;..margin: 15px 0 0 15px;..border-right: 1px solid #ccc;..border-bottom: 1px solid #ccc;..border-top: 1px solid #666;..border-left: 1px solid #666;.}..#TB_caption{..height: 25px;..padding: 7px 30px 10px 25px;..float: left;.}..#TB_closeWindow {..height: 25px;..padding: 11px 25px 10px 0;..float: right;.}..#TB_closeWindowButton {..position: absolute;..left: auto;..right: 0;..width: 29px;..height: 29px;..border: 0;..padding: 0;..background: none;..cursor: pointer;..outline: none;..-webkit-transition: color .1s ease-in-out, backg
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:ASCII text, with very long lines (475), with no line terminators
                                                                                                                                                                        Category:downloaded
                                                                                                                                                                        Size (bytes):475
                                                                                                                                                                        Entropy (8bit):5.156455530118354
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:12:2LQwJMJrEwUS84MduSYWG1nB+Vi6Zt3+rHNvx6dYGPu6S3:2LQsMJYlt4YKnBMwHNvgdYUw
                                                                                                                                                                        MD5:A16E0A0D5FEA1971D6B6638A72A24FEC
                                                                                                                                                                        SHA1:C09ED986319A4AECCAE1A387C1DA68CC341D117C
                                                                                                                                                                        SHA-256:416C40045EC680571BDDC4DAB0DBF3131FFC799A6988507EE8010EBAD4D4CEDB
                                                                                                                                                                        SHA-512:444266F297FAAB1791B254EE69C94BB799EA5083D6AABED526B080DF0506810FE2CFDD5844DB3ED1DBFDF35C9FBA968A08323A03AA1AAA02E289CFC998DB0AF5
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:low
                                                                                                                                                                        URL:https://frosteddelightsbyjoyce.com/wp-content/themes/Jacqueline/js/doubletaptogo.min.js
                                                                                                                                                                        Preview:(function(b,f,g,h){b.fn.doubleTapToGo=function(h){if(!("ontouchstart"in f||navigator.msMaxTouchPoints||navigator.userAgent.toLowerCase().match(/windows phone os 7/i)))return!1;this.each(function(){var d=!1;b(this).on("click",function(a){var c=b(this);c[0]!=d[0]&&(a.preventDefault(),d=c)});b(g).on("click touchstart MSPointerDown",function(a){var c=!0;a=b(a.target).parents();for(var e=0;e<a.length;e++)a[e]==d[0]&&(c=!1);c&&(d=!1)})});return this}})(jQuery,window,document);
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:ASCII text, with very long lines (4245), with CRLF line terminators
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):188875
                                                                                                                                                                        Entropy (8bit):5.466382124944667
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:1536:FK4IxbDMDqI8VEvCghOXpQBUdpR2+4Lyfsz/zermhea0G2NyPtEl1MTeMa7a4:FK4C6qIqLk+4SNLc7K
                                                                                                                                                                        MD5:1D15C22702419DB7E252F7C4FC4428DF
                                                                                                                                                                        SHA1:1C94AF80FA6955B63C08FE7B5A2D8BDAD6E7CD87
                                                                                                                                                                        SHA-256:4EA2FA21E5ACCF28DD227C537492263DE1BAE3DA50EAA1BDA471A5C8094B43C6
                                                                                                                                                                        SHA-512:F7039C924E4447312F7AFA5965DF58EEA4F5AEF0517B8160D465BFAAEB0A985BF45ED97B669F893059CA0AAF8FD56AFA80E50E001683F746B9164BF113E9E026
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:low
                                                                                                                                                                        Preview:var cff_js_exists = (typeof cff_js_exists !== 'undefined') ? true : false;..if(!cff_js_exists){....//Only load the Masonry code if there's a masonry feed on the page..if( jQuery('#cff.cff-masonry-js').length ){.....//Masonry...!function(a){function b(){}...function c(a){function c(b){b.prototype.option||(b.prototype.option=function(b){a.isPlainObject(b)&&(this.options=a.extend(!0,this.options,b))})}...function e(b,c){a.fn[b]=function(e){if("string"==typeof e){for(var g=d.call(arguments,1),h=0,i=this.length;i>h;h++){var j=this[h],k=a.data(j,b);if(k)if(a.isFunction(k[e])&&"_"!==e.charAt(0)){var l=k[e].apply(k,g);if(void 0!==l)return l}else f("no such method '"+e+"' for "+b+" instance");else f("cannot call methods on "+b+" prior to initialization; attempted to call '"+e+"'")}...return this}...return this.each(function(){var d=a.data(this,b);d?(d.option(e),d._init()):(d=new c(this,e),a.data(this,b,d))})}}...if(a){var f="undefined"==typeof console?b:function(a){console.error(a)};return a.br
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:ASCII text, with very long lines (1572)
                                                                                                                                                                        Category:downloaded
                                                                                                                                                                        Size (bytes):24824
                                                                                                                                                                        Entropy (8bit):5.337684781743342
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:384:30/3Of0wt32vSqY49NnSz+OWJ3tWNvfqY494nRxf7qY4H4AqY4d:2uOIbX3/BQy
                                                                                                                                                                        MD5:EF6BA0981E9050E5EE7421388500135F
                                                                                                                                                                        SHA1:0335F15DECF7660849FDD2184AF99A6C426D535E
                                                                                                                                                                        SHA-256:E273392EEFF3DD33AE5440FEFA0E4611FF8FF96BA5FD0CCAC090091FE4BE227F
                                                                                                                                                                        SHA-512:06EA82DE1F86438D74823B297CD9D624E28BC1C4FE03D4D156B73354D8C28187BB5E905192018D5BBDD8745932665F4F588CEA2AF79A28F0098B3062E0445C92
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:low
                                                                                                                                                                        URL:https://fonts.googleapis.com/css?family=Droid+Serif%3A400%2C700%2C400italic%2C700italic%7COpen+Sans%3A400italic%2C700italic%2C400%2C700&ver=all
                                                                                                                                                                        Preview:/* latin */.@font-face {. font-family: 'Droid Serif';. font-style: italic;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/droidserif/v19/tDbK2oqRg1oM3QBjjcaDkOr4nAfcHg.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin */.@font-face {. font-family: 'Droid Serif';. font-style: italic;. font-weight: 700;. src: url(https://fonts.gstatic.com/s/droidserif/v19/tDbX2oqRg1oM3QBjjcaDkOr4lLz5CwOnSA.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin */.@font-face {. font-family: 'Droid Serif';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/droidserif/v19/tDbI2oqRg1oM3QBjjcaDkOr9rAU.woff2) format('woff2');
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 980x450, components 3
                                                                                                                                                                        Category:downloaded
                                                                                                                                                                        Size (bytes):96518
                                                                                                                                                                        Entropy (8bit):7.988489467539287
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:1536:42KOK2huPIlgygV0HidTfHaATT1YBEgRCLdtrD/6gPV7FRN0t9/18M5T9PJOuf2O:YA0PIlgygV0HkzH/eodJNPhF4tlqM5RT
                                                                                                                                                                        MD5:CA8255F7BB59B292984261D5737929E8
                                                                                                                                                                        SHA1:DE62359819B4EBFAFADBF44D01CFC48CDB73ADFF
                                                                                                                                                                        SHA-256:6E3D707BF62A51258AAAE4E2117E390BD0612FCDC46E9DE3FDAA42800803BFC9
                                                                                                                                                                        SHA-512:60A33B21F8DEDA9F74AB84DA0676AEA13FAFA171865E7ACF22B8F82A40E50B330CDF5924013A454602BE54D59EBEC7DB41C0D8527E0D5DC7749E5BF5EB427301
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:low
                                                                                                                                                                        URL:https://frosteddelightsbyjoyce.com/wp-content/uploads/2014/08/FrostedDelightsbyJoyce_HPslider_2.jpg
                                                                                                                                                                        Preview:......JFIF.............C..............................................%.. !###..&)&")."#"...C..........."...""""""""""""""""""""""""""""""""""""""""""""""""""...............................................................................................y}F$..kB.hvH........c..P.....M..c..C.....}.n.&...9G4....*/...X.'.v..j3Z?O..b.....1..."J..D..l..4.C.5.!......HP....H~GZLH.1.a(.d|.."6/HK=J.!I..:.....3j.Qs..n...k.j.3.T....m..J....u.+N[..D.a\..[4.......wLHJb..>....b.V../F[........ii.q..S.h&6...%.0...>-.u."...x$..1..Pt.lf3.8F.6.-.Dr#......f...w...O..(.4...H.DU4. .... *-..T.$(.......Ptc........q.......|.4@.|.@..jf...B..u...e..R(...t.]VQ.Va.K.k...o..M....N..N].M1Q.....n.S.Ca.s:.'9.&..3.f.:0.^~...9M.7&..-.......F...c@<.Y.$.IC.....Msq.Xl..P..O$...B.= .~.-..r)..E.2.U..!.7.......*..4...9H.....fIM..9. .*k.........4..Lx..h....X...l.-HHK:.h....z.Rz.......z)..~q.S......}9..r<{..z......._..vp.d./.4xO+.3..VMKFvd..WPqXte..y,.....mX.Z..F.....V...GD.S-.#.Xq...h.........3.
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:ASCII text, with very long lines (21327)
                                                                                                                                                                        Category:downloaded
                                                                                                                                                                        Size (bytes):21422
                                                                                                                                                                        Entropy (8bit):5.154947139365155
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:384:ymE4TjopcnfxNiYK0E8g8MXromIsnBscyVTnmhrpb0SXEk9EVe6:Zr86npNx3sro5sjG+tbjUJVh
                                                                                                                                                                        MD5:850417BF7853C0623933A47243CB3A5A
                                                                                                                                                                        SHA1:87593AB91C82BAEED40E124071EF17990A5DC53A
                                                                                                                                                                        SHA-256:45185C8F6CD2F9B42E3A02B78AF40EDC7D61328FAC3167A0490C9C69BBECAAA6
                                                                                                                                                                        SHA-512:15D9705C69E762AD5BC71A3EC22A277C0A375C8181FBABB4088ED5DAAAEADFF535090998F37AB0A8E4551B44F39DBABA57C0C258CA1D7FF5A1327E7354B6FF7C
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:low
                                                                                                                                                                        URL:https://frosteddelightsbyjoyce.com/wp-content/themes/Jacqueline/js/jquery.flexslider.min.js?ver=2.2
                                                                                                                                                                        Preview:/*. * jQuery FlexSlider v2.2.0. * Copyright 2012 WooThemes. * Contributing Author: Tyler Smith. */(function(e){e.flexslider=function(t,n){var r=e(t);r.vars=e.extend({},e.flexslider.defaults,n);var i=r.vars.namespace,s=window.navigator&&window.navigator.msPointerEnabled&&window.MSGesture,o=("ontouchstart"in window||s||window.DocumentTouch&&document instanceof DocumentTouch)&&r.vars.touch,u="click touchend MSPointerUp",a="",f,l=r.vars.direction==="vertical",c=r.vars.reverse,h=r.vars.itemWidth>0,p=r.vars.animation==="fade",d=r.vars.asNavFor!=="",v={},m=!0;e.data(t,"flexslider",r);v={init:function(){r.animating=!1;r.currentSlide=parseInt(r.vars.startAt?r.vars.startAt:0);isNaN(r.currentSlide)&&(r.currentSlide=0);r.animatingTo=r.currentSlide;r.atEnd=r.currentSlide===0||r.currentSlide===r.last;r.containerSelector=r.vars.selector.substr(0,r.vars.selector.search(" "));r.slides=e(r.vars.selector,r);r.container=e(r.containerSelector,r);r.count=r.slides.length;r.syncExists=e(r.vars.sync).length>0;
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:ASCII text, with very long lines (9959)
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):10056
                                                                                                                                                                        Entropy (8bit):5.308628526814024
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:192:kZrk/GNyd31svs7wkX8KzJcqSDdAcHX4YE5NLR:srhNyNO0kkMKzFSDdAcIYwLR
                                                                                                                                                                        MD5:7121994EEC5320FBE6586463BF9651C2
                                                                                                                                                                        SHA1:90532AFF6D4121954254CDF04994D834F7EC169B
                                                                                                                                                                        SHA-256:48EB8B500AE6A38617B5738D2B3FAEC481922A7782246E31D2755C034A45CD5D
                                                                                                                                                                        SHA-512:B74A2F03C64E883B9A34DE43690429327DFB4AA230A7A6AFCA8150A16E3D84E98461245FF264C26368D9904562CC34FE219F71F951D364FA5C68C039B76776CD
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:low
                                                                                                                                                                        Preview:/*! jQuery Migrate v1.4.1 | (c) jQuery Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(a,b,c){function d(c){var d=b.console;f[c]||(f[c]=!0,a.migrateWarnings.push(c),d&&d.warn&&!a.migrateMute&&(d.warn("JQMIGRATE: "+c),a.migrateTrace&&d.trace&&d.trace()))}function e(b,c,e,f){if(Object.defineProperty)try{return void Object.defineProperty(b,c,{configurable:!0,enumerable:!0,get:function(){return d(f),e},set:function(a){d(f),e=a}})}catch(g){}a._definePropertyBroken=!0,b[c]=e}a.migrateVersion="1.4.1";var f={};a.migrateWarnings=[],b.console&&b.console.log&&b.console.log("JQMIGRATE: Migrate is installed"+(a.migrateMute?"":" with logging active")+", version "+a.migrateVersion),a.migrateTrace===c&&(a.migrateTrace=!0),a.migrateReset=function(){f={},a.migrateWarnings.length=0},"BackCompat"===document.compatMode&&d("jQuery is not compatible with Quirks Mode");var g=a("<input/>",{size:1}).attr("size")&&a.attrFn,h=a.att
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (3180), with CRLF line terminators
                                                                                                                                                                        Category:downloaded
                                                                                                                                                                        Size (bytes):7271
                                                                                                                                                                        Entropy (8bit):5.60523524737249
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:192:f6SZUk7x/MjSjK4uRWyRW15Mi22T/mGTQMFUOOCbU7SGoGvp:f6SZUk7x/MjSjbuR3RW15Md2T/maQMFO
                                                                                                                                                                        MD5:79C050F88CB498EF8D94CB2283F9D5BB
                                                                                                                                                                        SHA1:80C419CBE3C7B61CAC8AF063CA067B74F1D4BF26
                                                                                                                                                                        SHA-256:1B225F4526A72B360FB0E4E1407FEB476CA7239B835160E8EFDE22748249EEC7
                                                                                                                                                                        SHA-512:6303CEA5E9BEF5BC1ABABFDEAC2E12E0CBE01CCAA264BD428353810F2B06934CBD5CD7386C3E307340D48722A232886B6B5FA9D8C5F4E7C5739147973F196744
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:low
                                                                                                                                                                        URL:https://frosteddelightsbyjoyce.com/wp-content/themes/Jacqueline/js/respond.min.js?ver=1.3.0
                                                                                                                                                                        Preview:/*! Respond.js v1.0.1pre: min/max-width media query polyfill. (c) Scott Jehl. MIT/GPLv2 Lic. j.mp/respondjs */..(function(e,h){e.respond={};respond.update=function(){};respond.mediaQueriesSupported=h;if(h){return}var u=e.document,r=u.documentElement,i=[],k=[],p=[],o={},g=30,f=u.getElementsByTagName("head")[0]||r,b=f.getElementsByTagName("link"),d=[],a=function(){var B=b,w=B.length,z=0,y,x,A,v;for(;z<w;z++){y=B[z],x=y.href,A=y.media,v=y.rel&&y.rel.toLowerCase()==="stylesheet";if(!!x&&v&&!o[x]){if(y.styleSheet&&y.styleSheet.rawCssText){m(y.styleSheet.rawCssText,x,A);o[x]=true}else{if(!/^([a-zA-Z]+?:(\/\/)?)/.test(x)||x.replace(RegExp.$1,"").split("/")[0]===e.location.host){d.push({href:x,media:A})}}}}t()},t=function(){if(d.length){var v=d.shift();n(v.href,function(w){m(w,v.href,v.media);o[v.href]=true;t()})}},m=function(G,v,x){var E=G.match(/@media[^\{]+\{([^\{\}]+\{[^\}\{]+\})+/gi),H=E&&E.length||0,v=v.substring(0,v.lastIndexOf("/")),w=function(I){return I.replace(/(url\()['"]?([^\/\)'
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 980x450, components 3
                                                                                                                                                                        Category:downloaded
                                                                                                                                                                        Size (bytes):114395
                                                                                                                                                                        Entropy (8bit):7.991820246971068
                                                                                                                                                                        Encrypted:true
                                                                                                                                                                        SSDEEP:3072:jHv7n3P17suK2XZOLRZ6UlZT2Q6OofUh7WdmydtMN6EG:nhtR8RZ6qyQf8s7GcN69
                                                                                                                                                                        MD5:EA92703AB32542320F72179C61F90907
                                                                                                                                                                        SHA1:11833FA4170F316361948EBDED84C39946170711
                                                                                                                                                                        SHA-256:9BA295FF5C58422071D59E149C7B9355A07ED214EBEE1C2A7B9EDCC7D341D55A
                                                                                                                                                                        SHA-512:A609F0933B61008ADB366CF31657048ECF47073C0C0100E2D4FE667F7257D43BFE595F12EE7F4E45E6BCED3B03AC5867B50EA2CFEF06ABBB0353CD8B15CD2006
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:low
                                                                                                                                                                        URL:https://frosteddelightsbyjoyce.com/wp-content/uploads/2014/08/FrostedDelightsbyJoyce_HPslider_3.jpg
                                                                                                                                                                        Preview:......JFIF.............C....................................................................C................................................................................................................................................................w#td$.&.....%B.......2#.&...dj.....F...B..k"*..I...d.0C.....:.M.G.n.k..[..T..d,..g.y..S.e.....P.+.N...$.....]..<.....s.$.D.yv.../J......(.....%.V.`..5r.^Q.. .P..A.P3B.h#..X...#".."8..X.H....4.&.X.$g.F.LH.Z..{c!&.5dx...*.\.U.EN....xY..Z...`o!...p.#Y..i.VU...A...-4.D5N.[...4....8.....N.Y.g...3.2*7hQ.L.....-.Y...c).<...\..Q......r.._NKdt./N.......8....%.V.`...:..... P ........"@@"dL...5..\.bc...hHH.1...5.+.0.A....qp.TN[....%C=..\4T.GH...G....`.&$.7.h.Y.'......M0eL,,v..z...B.....$..n.o....Y:...M.B..MN..[._.-..F..Z.m74.y.}Wzm{..Y.%.....6..!..8}K.O...R.p.............t.[5.....@b............#"&H.G0.... .$....R....b.\.L.z....6u......7.O..l..+.. . j.)B..Uo.f.E\.....M.x8e$.(U.cqt.).I...!'...i.....`....R.r.sm......:Rw..
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:ASCII text, with very long lines (6603)
                                                                                                                                                                        Category:downloaded
                                                                                                                                                                        Size (bytes):6827
                                                                                                                                                                        Entropy (8bit):5.100229673972593
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:96:Mj2bfNhLLvZPzyLrBPvC3Bxs6YXvWbGtMMll9aBiT2KvbYsxGw/wpic2v1qipy0Q:gINhXvZPzSXObGtMM3LR9v1qipy0Q
                                                                                                                                                                        MD5:2FB11E1FBA920CE6191AAF65473894FF
                                                                                                                                                                        SHA1:858E35EA212CE2C331F6F2B4980B55FA5BAC29F5
                                                                                                                                                                        SHA-256:1B4F1024FA4887B47765E2AD4DB9BC1F6EA96335F77FD44C62B8538D75E7190C
                                                                                                                                                                        SHA-512:AB8FB0F5485C4266EB39CE64D161B1E1FBBF7FBA15CC520DD7C00B672F97AD56A23F2885EFEA6D285540D8D856393EB414587306226E00F20B93225F034D3D0D
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:low
                                                                                                                                                                        URL:https://frosteddelightsbyjoyce.com/wp-includes/js/jquery/ui/widget.min.js?ver=1.11.4
                                                                                                                                                                        Preview:/*!. * jQuery UI Widget 1.11.4. * http://jqueryui.com. *. * Copyright jQuery Foundation and other contributors. * Released under the MIT license.. * http://jquery.org/license. *. * http://api.jqueryui.com/jQuery.widget/. */.!function(t){"function"==typeof define&&define.amd?define(["jquery"],t):t(jQuery)}(function(d){var s,i=0,a=Array.prototype.slice;return d.cleanData=(s=d.cleanData,function(t){for(var e,i,n=0;null!=(i=t[n]);n++)try{(e=d._data(i,"events"))&&e.remove&&d(i).triggerHandler("remove")}catch(t){}s(t)}),d.widget=function(t,i,e){var n,s,o,r,a={},u=t.split(".")[0];return t=t.split(".")[1],e||(e=i,i=d.Widget),d.expr[":"][(n=u+"-"+t).toLowerCase()]=function(t){return!!d.data(t,n)},d[u]=d[u]||{},s=d[u][t],o=d[u][t]=function(t,e){if(!this._createWidget)return new o(t,e);arguments.length&&this._createWidget(t,e)},d.extend(o,s,{version:e.version,_proto:d.extend({},e),_childConstructors:[]}),(r=new i).options=d.widget.extend({},r.options),d.each(e,function(e,n){function s(){return i.
                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        File Type:ASCII text, with very long lines (6603)
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):6827
                                                                                                                                                                        Entropy (8bit):5.100229673972593
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:96:Mj2bfNhLLvZPzyLrBPvC3Bxs6YXvWbGtMMll9aBiT2KvbYsxGw/wpic2v1qipy0Q:gINhXvZPzSXObGtMM3LR9v1qipy0Q
                                                                                                                                                                        MD5:2FB11E1FBA920CE6191AAF65473894FF
                                                                                                                                                                        SHA1:858E35EA212CE2C331F6F2B4980B55FA5BAC29F5
                                                                                                                                                                        SHA-256:1B4F1024FA4887B47765E2AD4DB9BC1F6EA96335F77FD44C62B8538D75E7190C
                                                                                                                                                                        SHA-512:AB8FB0F5485C4266EB39CE64D161B1E1FBBF7FBA15CC520DD7C00B672F97AD56A23F2885EFEA6D285540D8D856393EB414587306226E00F20B93225F034D3D0D
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:low
                                                                                                                                                                        Preview:/*!. * jQuery UI Widget 1.11.4. * http://jqueryui.com. *. * Copyright jQuery Foundation and other contributors. * Released under the MIT license.. * http://jquery.org/license. *. * http://api.jqueryui.com/jQuery.widget/. */.!function(t){"function"==typeof define&&define.amd?define(["jquery"],t):t(jQuery)}(function(d){var s,i=0,a=Array.prototype.slice;return d.cleanData=(s=d.cleanData,function(t){for(var e,i,n=0;null!=(i=t[n]);n++)try{(e=d._data(i,"events"))&&e.remove&&d(i).triggerHandler("remove")}catch(t){}s(t)}),d.widget=function(t,i,e){var n,s,o,r,a={},u=t.split(".")[0];return t=t.split(".")[1],e||(e=i,i=d.Widget),d.expr[":"][(n=u+"-"+t).toLowerCase()]=function(t){return!!d.data(t,n)},d[u]=d[u]||{},s=d[u][t],o=d[u][t]=function(t,e){if(!this._createWidget)return new o(t,e);arguments.length&&this._createWidget(t,e)},d.extend(o,s,{version:e.version,_proto:d.extend({},e),_childConstructors:[]}),(r=new i).options=d.widget.extend({},r.options),d.each(e,function(e,n){function s(){return i.
                                                                                                                                                                        No static file info
                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                        Oct 26, 2024 00:55:25.215214014 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:25.215269089 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:25.215359926 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:25.215681076 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:25.215697050 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:25.382479906 CEST49677443192.168.2.920.189.173.11
                                                                                                                                                                        Oct 26, 2024 00:55:25.962907076 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:25.963031054 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:25.971663952 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:25.971698046 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:25.972263098 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:25.982722044 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:26.023336887 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:26.232317924 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:26.232342005 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:26.232357025 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:26.232479095 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:26.232551098 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:26.232588053 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:26.232640982 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:26.349397898 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:26.349422932 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:26.349584103 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:26.349627972 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:26.349714041 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:26.466358900 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:26.466378927 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:26.466536999 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:26.466578960 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:26.466655016 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:26.629656076 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:26.629683971 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:26.629765034 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:26.629806995 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:26.629837036 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:26.629884005 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:26.746587038 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:26.746609926 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:26.746675014 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:26.746757030 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:26.746799946 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:26.746831894 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:26.818348885 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:26.818383932 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:26.818437099 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:26.818463087 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:26.818491936 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:26.818509102 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:26.934766054 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:26.934792042 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:26.934992075 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:26.935061932 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:26.935151100 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:27.051942110 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:27.051964998 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:27.052099943 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:27.052150011 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:27.052233934 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:27.168900967 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:27.168931007 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:27.169022083 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:27.169076920 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:27.169126987 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:27.210591078 CEST49675443192.168.2.923.206.229.209
                                                                                                                                                                        Oct 26, 2024 00:55:27.215840101 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:27.215886116 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:27.215934992 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:27.215945959 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:27.215981960 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:27.216002941 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:27.332113028 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:27.332139969 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:27.332201004 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:27.332227945 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:27.332271099 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:27.332297087 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:27.403923988 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:27.403945923 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:27.404005051 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:27.404020071 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:27.404046059 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:27.404062986 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:27.460576057 CEST49674443192.168.2.923.206.229.209
                                                                                                                                                                        Oct 26, 2024 00:55:27.486903906 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:27.486934900 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:27.487061024 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:27.487077951 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:27.487128973 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:27.520742893 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:27.520812035 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:27.520844936 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:27.520884991 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:27.521013975 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:27.521023989 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:27.521038055 CEST49706443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:27.521044016 CEST4434970613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:27.729989052 CEST49707443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:27.730043888 CEST4434970713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:27.730094910 CEST49708443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:27.730123997 CEST49707443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:27.730128050 CEST4434970813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:27.730223894 CEST49708443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:27.730704069 CEST49709443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:27.730735064 CEST4434970913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:27.730823040 CEST49709443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:27.731827974 CEST49710443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:27.731837988 CEST4434971013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:27.731916904 CEST49710443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:27.732357025 CEST49707443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:27.732374907 CEST4434970713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:27.732938051 CEST49708443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:27.732945919 CEST49711443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:27.732949018 CEST4434970813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:27.732955933 CEST4434971113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:27.733012915 CEST49711443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:27.733076096 CEST49709443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:27.733088017 CEST4434970913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:27.733156919 CEST49711443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:27.733160019 CEST4434971113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:27.733421087 CEST49710443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:27.733428955 CEST4434971013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:28.461258888 CEST4434970913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:28.461842060 CEST49709443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:28.461865902 CEST4434970913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:28.462667942 CEST49709443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:28.462676048 CEST4434970913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:28.480237007 CEST4434970713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:28.481087923 CEST49707443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:28.481100082 CEST4434970713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:28.481939077 CEST49707443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:28.481942892 CEST4434970713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:28.482589960 CEST4434971013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:28.482913017 CEST49710443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:28.482937098 CEST4434971013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:28.483283997 CEST4434971113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:28.483464956 CEST49710443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:28.483472109 CEST4434971013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:28.484138012 CEST49711443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:28.484165907 CEST4434971113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:28.484781981 CEST49711443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:28.484791040 CEST4434971113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:28.507658005 CEST4434970813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:28.508852005 CEST49708443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:28.508872986 CEST4434970813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:28.509850025 CEST49708443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:28.509865999 CEST4434970813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:28.594620943 CEST4434970913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:28.594650030 CEST4434970913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:28.594723940 CEST49709443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:28.594748974 CEST4434970913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:28.594916105 CEST4434970913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:28.594961882 CEST49709443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:28.595190048 CEST49709443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:28.595210075 CEST4434970913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:28.595221996 CEST49709443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:28.595228910 CEST4434970913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:28.599196911 CEST49712443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:28.599235058 CEST4434971213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:28.599461079 CEST49712443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:28.599705935 CEST49712443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:28.599718094 CEST4434971213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:28.615698099 CEST4434970713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:28.615726948 CEST4434970713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:28.615786076 CEST4434970713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:28.615880013 CEST49707443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:28.615880013 CEST49707443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:28.616569042 CEST49707443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:28.616585970 CEST4434970713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:28.616600990 CEST49707443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:28.616606951 CEST4434970713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:28.616697073 CEST4434971013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:28.617199898 CEST4434971013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:28.617253065 CEST49710443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:28.618509054 CEST49710443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:28.618530989 CEST4434971013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:28.618611097 CEST49710443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:28.618618011 CEST4434971013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:28.620652914 CEST4434971113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:28.620819092 CEST4434971113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:28.621207952 CEST49711443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:28.621890068 CEST49713443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:28.621911049 CEST4434971313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:28.622251987 CEST49711443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:28.622273922 CEST4434971113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:28.622289896 CEST49713443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:28.624437094 CEST49713443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:28.624456882 CEST4434971313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:28.629050970 CEST49714443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:28.629081011 CEST4434971413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:28.629206896 CEST49714443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:28.630708933 CEST49715443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:28.630723000 CEST4434971513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:28.630887985 CEST49714443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:28.630898952 CEST4434971413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:28.630923986 CEST49715443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:28.631382942 CEST49715443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:28.631392002 CEST4434971513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:28.651504993 CEST4434970813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:28.651530981 CEST4434970813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:28.651588917 CEST4434970813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:28.651654005 CEST49708443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:28.651686907 CEST49708443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:29.323600054 CEST4434971213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:29.366878986 CEST49712443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:29.369925022 CEST4434971513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:29.372958899 CEST4434971313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:29.382945061 CEST4434971413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:29.413781881 CEST49715443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:29.417195082 CEST49713443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:29.429425001 CEST49714443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:30.195081949 CEST49677443192.168.2.920.189.173.11
                                                                                                                                                                        Oct 26, 2024 00:55:30.389602900 CEST49714443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:30.389638901 CEST4434971413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:30.390700102 CEST49714443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:30.390706062 CEST4434971413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:30.391350985 CEST49713443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:30.391417027 CEST4434971313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:30.392069101 CEST49713443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:30.392091036 CEST4434971313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:30.392589092 CEST49708443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:30.392621040 CEST4434970813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:30.392632961 CEST49708443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:30.392646074 CEST4434970813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:30.408596992 CEST49712443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:30.408612013 CEST4434971213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:30.409301996 CEST49712443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:30.409307003 CEST4434971213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:30.411154985 CEST49715443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:30.411194086 CEST4434971513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:30.411776066 CEST49715443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:30.411787987 CEST4434971513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:30.467618942 CEST49716443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:30.467720985 CEST4434971613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:30.467837095 CEST49716443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:30.468508959 CEST49716443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:30.468544006 CEST4434971613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:30.521883011 CEST4434971313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:30.522018909 CEST4434971313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:30.522084951 CEST49713443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:30.522151947 CEST4434971413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:30.522269011 CEST4434971413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:30.522324085 CEST49714443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:30.546103954 CEST4434971213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:30.546127081 CEST4434971513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:30.546211004 CEST4434971213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:30.546252966 CEST4434971513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:30.546288967 CEST49712443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:30.546314001 CEST49715443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:31.221273899 CEST4434971613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:31.304363966 CEST49716443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:31.413813114 CEST49673443192.168.2.9204.79.197.203
                                                                                                                                                                        Oct 26, 2024 00:55:33.122267008 CEST49716443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:33.122323036 CEST4434971613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:33.123075962 CEST49716443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:33.123080015 CEST4434971613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:33.123537064 CEST49713443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:33.123568058 CEST4434971313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:33.123581886 CEST49713443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:33.123589993 CEST4434971313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:33.126754045 CEST49714443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:33.126789093 CEST4434971413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:33.126806021 CEST49714443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:33.126811981 CEST4434971413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:33.128362894 CEST49712443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:33.128367901 CEST4434971213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:33.128380060 CEST49712443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:33.128382921 CEST4434971213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:33.130084991 CEST49715443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:33.130114079 CEST4434971513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:33.130131006 CEST49715443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:33.130136967 CEST4434971513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:33.173888922 CEST49717443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:33.173938036 CEST4434971713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:33.173998117 CEST49717443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:33.175386906 CEST49717443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:33.175412893 CEST4434971713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:33.179990053 CEST49718443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:33.180011034 CEST4434971813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:33.180111885 CEST49718443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:33.180449009 CEST49718443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:33.180458069 CEST4434971813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:33.180903912 CEST49719443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:33.180933952 CEST4434971913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:33.180989981 CEST49719443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:33.181410074 CEST49719443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:33.181427956 CEST4434971913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:33.182024956 CEST49720443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:33.182048082 CEST4434972013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:33.182100058 CEST49720443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:33.182694912 CEST49720443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:33.182707071 CEST4434972013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:33.252501011 CEST4434971613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:33.252567053 CEST4434971613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:33.252630949 CEST49716443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:33.256063938 CEST49716443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:33.256064892 CEST49716443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:33.256125927 CEST4434971613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:33.256155968 CEST4434971613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:33.266578913 CEST49721443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:33.266622066 CEST4434972113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:33.266769886 CEST49721443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:33.266902924 CEST49721443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:33.266916990 CEST4434972113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:33.927541971 CEST4434971813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:33.927674055 CEST4434972013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:33.930562973 CEST4434971913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:33.931149960 CEST4434971713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:33.936439991 CEST49718443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:33.936475992 CEST4434971813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:33.937557936 CEST49718443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:33.937572002 CEST4434971813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:33.956619978 CEST49720443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:33.956634045 CEST4434972013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:33.957473040 CEST49720443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:33.957478046 CEST4434972013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:33.996845961 CEST4434972113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:33.996928930 CEST49719443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:33.996928930 CEST49717443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:34.015039921 CEST49717443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:34.015048981 CEST4434971713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:34.015125990 CEST49719443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:34.015130997 CEST4434971913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:34.015995026 CEST49719443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:34.015999079 CEST4434971913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:34.016172886 CEST49717443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:34.016176939 CEST4434971713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:34.030319929 CEST49721443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:34.030345917 CEST4434972113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:34.030647993 CEST49721443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:34.030653000 CEST4434972113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:34.065018892 CEST4434971813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:34.065228939 CEST4434971813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:34.065296888 CEST49718443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:34.079319954 CEST49718443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:34.079349995 CEST4434971813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:34.079372883 CEST49718443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:34.079380035 CEST4434971813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:34.084755898 CEST4434972013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:34.084826946 CEST4434972013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:34.084887028 CEST49720443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:34.145601034 CEST4434971913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:34.145771027 CEST4434971913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:34.145867109 CEST49719443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:34.150727987 CEST4434971713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:34.151051044 CEST4434971713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:34.151108980 CEST49717443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:34.155750036 CEST49720443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:34.155776978 CEST4434972013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:34.155791044 CEST49720443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:34.155798912 CEST4434972013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:34.160948992 CEST4434972113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:34.161338091 CEST4434972113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:34.161442041 CEST49721443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:34.175199032 CEST49719443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:34.175215960 CEST4434971913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:34.175228119 CEST49719443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:34.175232887 CEST4434971913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:34.200666904 CEST49717443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:34.200686932 CEST4434971713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:34.200700998 CEST49717443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:34.200706005 CEST4434971713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:34.219124079 CEST49721443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:34.219144106 CEST4434972113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:34.944710970 CEST49722443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:34.944736958 CEST4434972213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:34.945178986 CEST49722443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:35.011619091 CEST49722443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:35.011645079 CEST4434972213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:35.104753971 CEST49723443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:35.104804993 CEST4434972313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:35.104841948 CEST49724443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:35.104901075 CEST4434972413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:35.104969025 CEST49724443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:35.105043888 CEST49723443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:35.153810978 CEST49725443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:35.153853893 CEST4434972513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:35.153876066 CEST49723443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:35.153893948 CEST4434972313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:35.154035091 CEST49724443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:35.154036999 CEST49725443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:35.154036999 CEST49725443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:35.154063940 CEST4434972413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:35.154076099 CEST4434972513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:35.201433897 CEST49726443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:35.201471090 CEST4434972613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:35.201550961 CEST49726443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:35.299527884 CEST49726443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:35.299550056 CEST4434972613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:35.761555910 CEST4434972213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:35.762145042 CEST49722443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:35.762152910 CEST4434972213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:35.762692928 CEST49722443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:35.762698889 CEST4434972213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:35.890006065 CEST4434972413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:35.890666962 CEST49724443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:35.890696049 CEST4434972413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:35.891175985 CEST49724443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:35.891181946 CEST4434972413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:35.895011902 CEST4434972513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:35.895397902 CEST49725443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:35.895416975 CEST4434972513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:35.895828009 CEST49725443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:35.895833969 CEST4434972513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:35.898690939 CEST4434972213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:35.898863077 CEST4434972213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:35.898942947 CEST49722443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:35.899040937 CEST49722443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:35.899056911 CEST4434972213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:35.899070978 CEST49722443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:35.899077892 CEST4434972213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:35.902324915 CEST49732443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:35.902353048 CEST4434973213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:35.902570009 CEST49732443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:35.902751923 CEST49732443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:35.902769089 CEST4434973213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:35.935292006 CEST4434972313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:35.935691118 CEST49723443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:35.935710907 CEST4434972313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:35.936161995 CEST49723443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:35.936167002 CEST4434972313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:36.024729967 CEST4434972413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:36.024796963 CEST4434972413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:36.024904966 CEST49724443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:36.025099039 CEST49724443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:36.025118113 CEST4434972413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:36.025129080 CEST49724443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:36.025135040 CEST4434972413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:36.028287888 CEST49733443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:36.028317928 CEST4434973313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:36.028419971 CEST49733443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:36.028739929 CEST49733443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:36.028748035 CEST4434973313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:36.028774023 CEST4434972513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:36.028831005 CEST4434972513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:36.028896093 CEST49725443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:36.029012918 CEST49725443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:36.029031992 CEST4434972513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:36.029047966 CEST49725443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:36.029053926 CEST4434972513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:36.031938076 CEST49734443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:36.031965017 CEST4434973413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:36.032021046 CEST49734443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:36.032207966 CEST49734443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:36.032218933 CEST4434973413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:36.039645910 CEST4434972613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:36.040026903 CEST49726443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:36.040045977 CEST4434972613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:36.040497065 CEST49726443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:36.040503025 CEST4434972613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:36.071469069 CEST4434972313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:36.071757078 CEST4434972313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:36.071815968 CEST49723443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:36.071881056 CEST49723443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:36.071899891 CEST4434972313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:36.071913004 CEST49723443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:36.071924925 CEST4434972313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:36.074714899 CEST49735443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:36.074743032 CEST4434973513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:36.074995995 CEST49735443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:36.075138092 CEST49735443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:36.075143099 CEST4434973513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:36.174679995 CEST4434972613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:36.175600052 CEST4434972613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:36.175712109 CEST49726443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:36.175751925 CEST49726443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:36.175771952 CEST4434972613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:36.175785065 CEST49726443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:36.175790071 CEST4434972613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:36.178841114 CEST49736443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:36.178883076 CEST4434973613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:36.179071903 CEST49736443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:36.179229021 CEST49736443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:36.179250002 CEST4434973613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:36.651226044 CEST4434973213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:36.651911974 CEST49732443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:36.651930094 CEST4434973213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:36.652434111 CEST49732443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:36.652441978 CEST4434973213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:36.779771090 CEST4434973413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:36.780427933 CEST49734443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:36.780453920 CEST4434973413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:36.781068087 CEST49734443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:36.781074047 CEST4434973413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:36.789566994 CEST4434973213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:36.789778948 CEST4434973213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:36.789843082 CEST49732443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:36.789958954 CEST49732443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:36.789958954 CEST49732443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:36.789978027 CEST4434973213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:36.789988041 CEST4434973213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:36.790796041 CEST4434973313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:36.791342974 CEST49733443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:36.791352034 CEST4434973313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:36.791812897 CEST49733443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:36.791817904 CEST4434973313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:36.793620110 CEST49737443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:36.793639898 CEST4434973713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:36.793883085 CEST49737443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:36.794094086 CEST49737443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:36.794102907 CEST4434973713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:36.828969955 CEST4434973513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:36.829507113 CEST49735443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:36.829518080 CEST4434973513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:36.830116034 CEST49735443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:36.830123901 CEST4434973513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:36.915927887 CEST4434973413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:36.916378975 CEST4434973413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:36.916385889 CEST49675443192.168.2.923.206.229.209
                                                                                                                                                                        Oct 26, 2024 00:55:36.916440964 CEST49734443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:36.916930914 CEST49734443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:36.916930914 CEST49734443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:36.916945934 CEST4434973413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:36.916950941 CEST4434973413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:36.921005011 CEST49738443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:36.921022892 CEST4434973813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:36.921139956 CEST49738443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:36.921479940 CEST49738443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:36.921490908 CEST4434973813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:36.926676989 CEST4434973313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:36.926744938 CEST4434973313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:36.926892996 CEST49733443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:36.926920891 CEST49733443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:36.926920891 CEST49733443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:36.926937103 CEST4434973313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:36.926942110 CEST4434973313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:36.929241896 CEST49739443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:36.929260015 CEST4434973913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:36.929336071 CEST49739443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:36.929474115 CEST49739443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:36.929485083 CEST4434973913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:36.951509953 CEST4434973613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:36.952146053 CEST49736443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:36.952174902 CEST4434973613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:36.952685118 CEST49736443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:36.952692032 CEST4434973613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:36.965301037 CEST4434973513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:36.965367079 CEST4434973513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:36.965485096 CEST49735443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:36.966550112 CEST49735443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:36.966550112 CEST49735443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:36.966572046 CEST4434973513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:36.966577053 CEST4434973513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:36.971153021 CEST49740443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:36.971271992 CEST4434974013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:36.971389055 CEST49740443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:36.971551895 CEST49740443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:36.971580982 CEST4434974013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:37.091281891 CEST4434973613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:37.091718912 CEST4434973613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:37.091830969 CEST49736443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:37.118887901 CEST49674443192.168.2.923.206.229.209
                                                                                                                                                                        Oct 26, 2024 00:55:37.178766966 CEST49736443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:37.178786993 CEST4434973613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:37.530694962 CEST4434973713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:37.572014093 CEST49737443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:37.596875906 CEST49737443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:37.596904039 CEST4434973713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:37.600615978 CEST49737443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:37.600622892 CEST4434973713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:37.678100109 CEST4434973813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:37.685117960 CEST4434973913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:37.721057892 CEST49738443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:37.725819111 CEST4434973713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:37.725898981 CEST4434973713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:37.725959063 CEST49737443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:37.728432894 CEST49739443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:37.746136904 CEST4434974013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:37.755244017 CEST49738443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:37.755263090 CEST4434973813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:37.756069899 CEST49738443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:37.756074905 CEST4434973813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:37.758030891 CEST49739443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:37.758040905 CEST4434973913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:37.758414984 CEST49739443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:37.758423090 CEST4434973913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:37.768594027 CEST49737443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:37.768594027 CEST49737443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:37.768632889 CEST4434973713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:37.768656015 CEST4434973713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:37.772099018 CEST49740443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:37.772125006 CEST4434974013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:37.772550106 CEST49740443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:37.772559881 CEST4434974013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:37.885752916 CEST4434973913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:37.886470079 CEST49742443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:37.886562109 CEST4434974213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:37.886636972 CEST49742443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:37.886756897 CEST4434973913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:37.886815071 CEST49739443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:37.886982918 CEST4434973813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:37.888210058 CEST4434973813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:37.888266087 CEST49738443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:37.896164894 CEST49739443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:37.896208048 CEST4434973913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:37.896235943 CEST49739443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:37.896272898 CEST4434973913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:37.904648066 CEST4434974013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:37.904747963 CEST4434974013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:37.904834032 CEST49740443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:37.913011074 CEST49742443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:37.913052082 CEST4434974213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:37.913168907 CEST49738443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:37.913192987 CEST4434973813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:37.998292923 CEST4974380192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:37.999480963 CEST4974480192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:38.003734112 CEST8049743162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:38.003797054 CEST4974380192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:38.005512953 CEST8049744162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:38.005589962 CEST4974480192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:38.016010046 CEST4974480192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:38.021466017 CEST8049744162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:38.043302059 CEST49745443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:38.043351889 CEST4434974513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:38.043428898 CEST49745443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:38.234489918 CEST49740443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:38.234489918 CEST49740443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:38.234544039 CEST4434974013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:38.234569073 CEST4434974013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:38.331887960 CEST49745443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:38.331912041 CEST4434974513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:38.514041901 CEST49746443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:38.514113903 CEST4434974613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:38.514197111 CEST49746443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:38.520086050 CEST49747443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:38.520117998 CEST4434974713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:38.520179033 CEST49747443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:38.520597935 CEST49748443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:38.520634890 CEST4434974813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:38.520704031 CEST49748443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:38.525806904 CEST49746443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:38.525821924 CEST4434974613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:38.530525923 CEST49747443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:38.530544043 CEST4434974713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:38.530957937 CEST49748443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:38.530977964 CEST4434974813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:38.651428938 CEST4434974213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:38.664527893 CEST49742443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:38.664570093 CEST4434974213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:38.665868044 CEST49742443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:38.665880919 CEST4434974213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:38.678911924 CEST8049744162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:38.719335079 CEST4974480192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:38.792036057 CEST4434974213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:38.792185068 CEST4434974213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:38.792253971 CEST49742443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:38.792443991 CEST49742443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:38.792489052 CEST4434974213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:38.792514086 CEST49742443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:38.792530060 CEST4434974213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:38.796267033 CEST49749443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:38.796286106 CEST4434974913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:38.796382904 CEST49749443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:38.796571970 CEST49749443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:38.796581984 CEST4434974913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:38.877548933 CEST4434970423.206.229.209192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:38.877657890 CEST49704443192.168.2.923.206.229.209
                                                                                                                                                                        Oct 26, 2024 00:55:39.065145016 CEST4434974513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:39.065768003 CEST49745443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:39.065800905 CEST4434974513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:39.066251993 CEST49745443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:39.066261053 CEST4434974513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:39.196032047 CEST4434974513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:39.196192980 CEST4434974513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:39.196259975 CEST49745443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:39.236723900 CEST49745443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:39.236723900 CEST49745443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:39.236758947 CEST4434974513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:39.236773014 CEST4434974513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:39.381593943 CEST49751443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:39.381701946 CEST4434975113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:39.381839991 CEST49751443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:39.411144018 CEST49752443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:39.411170006 CEST44349752162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:39.411336899 CEST49752443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:39.412261963 CEST49752443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:39.412280083 CEST44349752162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:39.413651943 CEST4434974613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:39.414024115 CEST4434974813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:39.414604902 CEST49753443192.168.2.9172.217.16.132
                                                                                                                                                                        Oct 26, 2024 00:55:39.414617062 CEST44349753172.217.16.132192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:39.414802074 CEST4434974713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:39.414921045 CEST49753443192.168.2.9172.217.16.132
                                                                                                                                                                        Oct 26, 2024 00:55:39.415414095 CEST49753443192.168.2.9172.217.16.132
                                                                                                                                                                        Oct 26, 2024 00:55:39.415425062 CEST44349753172.217.16.132192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:39.424149036 CEST49751443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:39.424170017 CEST4434975113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:39.443777084 CEST49746443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:39.443809032 CEST4434974613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:39.444406986 CEST49746443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:39.444411993 CEST4434974613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:39.445108891 CEST49748443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:39.445130110 CEST4434974813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:39.446255922 CEST49748443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:39.446263075 CEST4434974813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:39.446436882 CEST49747443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:39.446475029 CEST4434974713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:39.446918011 CEST49747443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:39.446923018 CEST4434974713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:39.545258045 CEST4434974913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:39.571237087 CEST4434974813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:39.571388960 CEST4434974813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:39.571489096 CEST49748443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:39.572179079 CEST4434974613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:39.572674036 CEST4434974613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:39.572741985 CEST49746443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:39.572773933 CEST4434974713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:39.572844028 CEST4434974713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:39.573016882 CEST49747443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:39.589071035 CEST49749443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:39.803421974 CEST49677443192.168.2.920.189.173.11
                                                                                                                                                                        Oct 26, 2024 00:55:39.957729101 CEST49749443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:39.957766056 CEST4434974913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:39.958936930 CEST49749443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:39.958944082 CEST4434974913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:39.960036993 CEST49746443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:39.960058928 CEST4434974613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:39.960359097 CEST49748443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:39.960380077 CEST4434974813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:39.960392952 CEST49748443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:39.960397959 CEST4434974813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:39.973014116 CEST49747443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:39.973023891 CEST4434974713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:39.973071098 CEST49747443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:39.973081112 CEST4434974713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:40.026427031 CEST49754443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:40.026467085 CEST4434975413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:40.026973963 CEST49754443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:40.031431913 CEST49754443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:40.031451941 CEST4434975413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:40.032907009 CEST49755443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:40.032942057 CEST4434975513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:40.033179045 CEST49755443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:40.034245014 CEST49756443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:40.034271955 CEST4434975613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:40.034414053 CEST49755443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:40.034425974 CEST49756443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:40.034426928 CEST4434975513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:40.034512043 CEST49756443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:40.034528971 CEST4434975613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:40.086621046 CEST4434974913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:40.086827993 CEST4434974913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:40.086895943 CEST49749443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:40.094552040 CEST49749443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:40.094603062 CEST4434974913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:40.094633102 CEST49749443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:40.094650984 CEST4434974913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:40.100317955 CEST49757443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:40.100362062 CEST4434975713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:40.100436926 CEST49757443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:40.100881100 CEST49757443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:40.100894928 CEST4434975713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:40.102797985 CEST44349752162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:40.105906963 CEST49752443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:40.105931997 CEST44349752162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:40.107073069 CEST44349752162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:40.107177973 CEST49752443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:40.109329939 CEST49752443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:40.109432936 CEST44349752162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:40.109735012 CEST49752443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:40.109741926 CEST44349752162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:40.163412094 CEST4434975113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:40.170257092 CEST49751443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:40.170291901 CEST4434975113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:40.171595097 CEST49751443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:40.171602964 CEST4434975113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:40.212408066 CEST49752443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:40.287843943 CEST44349753172.217.16.132192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:40.288233042 CEST49758443192.168.2.9184.28.90.27
                                                                                                                                                                        Oct 26, 2024 00:55:40.288268089 CEST44349758184.28.90.27192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:40.288470030 CEST49758443192.168.2.9184.28.90.27
                                                                                                                                                                        Oct 26, 2024 00:55:40.288774014 CEST49753443192.168.2.9172.217.16.132
                                                                                                                                                                        Oct 26, 2024 00:55:40.288791895 CEST44349753172.217.16.132192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:40.290266037 CEST44349753172.217.16.132192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:40.290345907 CEST49753443192.168.2.9172.217.16.132
                                                                                                                                                                        Oct 26, 2024 00:55:40.294810057 CEST49758443192.168.2.9184.28.90.27
                                                                                                                                                                        Oct 26, 2024 00:55:40.294833899 CEST44349758184.28.90.27192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:40.295156956 CEST49753443192.168.2.9172.217.16.132
                                                                                                                                                                        Oct 26, 2024 00:55:40.295280933 CEST44349753172.217.16.132192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:40.298119068 CEST4434975113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:40.298187017 CEST4434975113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:40.298331022 CEST49751443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:40.298712969 CEST49751443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:40.298746109 CEST4434975113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:40.298767090 CEST49751443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:40.298779011 CEST4434975113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:40.303329945 CEST49759443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:40.303385019 CEST4434975913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:40.303621054 CEST49759443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:40.303855896 CEST49759443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:40.303872108 CEST4434975913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:40.337666988 CEST49753443192.168.2.9172.217.16.132
                                                                                                                                                                        Oct 26, 2024 00:55:40.337690115 CEST44349753172.217.16.132192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:40.364264011 CEST44349752162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:40.364296913 CEST44349752162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:40.364304066 CEST44349752162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:40.364336967 CEST44349752162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:40.364428997 CEST49752443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:40.364428997 CEST49752443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:40.364444017 CEST44349752162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:40.385997057 CEST49753443192.168.2.9172.217.16.132
                                                                                                                                                                        Oct 26, 2024 00:55:40.417251110 CEST49752443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:40.424819946 CEST49760443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:40.424864054 CEST44349760162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:40.425309896 CEST49760443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:40.425507069 CEST49760443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:40.425527096 CEST44349760162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:40.466974020 CEST49761443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:40.467005014 CEST44349761162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:40.467159986 CEST49761443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:40.467519045 CEST49761443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:40.467531919 CEST44349761162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:40.468893051 CEST49762443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:40.468924999 CEST44349762162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:40.468983889 CEST49762443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:40.469417095 CEST49762443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:40.469434977 CEST44349762162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:40.470237970 CEST49763443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:40.470246077 CEST44349763162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:40.470752954 CEST49763443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:40.471390963 CEST49764443192.168.2.9104.18.11.207
                                                                                                                                                                        Oct 26, 2024 00:55:40.471398115 CEST44349764104.18.11.207192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:40.471527100 CEST49764443192.168.2.9104.18.11.207
                                                                                                                                                                        Oct 26, 2024 00:55:40.471724987 CEST49763443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:40.471733093 CEST44349763162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:40.472214937 CEST49764443192.168.2.9104.18.11.207
                                                                                                                                                                        Oct 26, 2024 00:55:40.472223997 CEST44349764104.18.11.207192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:40.473140955 CEST49765443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:40.473169088 CEST44349765162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:40.473246098 CEST49765443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:40.473741055 CEST49765443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:40.473767042 CEST44349765162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:40.481743097 CEST44349752162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:40.481765985 CEST44349752162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:40.481787920 CEST44349752162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:40.481808901 CEST49752443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:40.481858015 CEST49752443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:40.481867075 CEST44349752162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:40.482670069 CEST44349752162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:40.482678890 CEST44349752162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:40.482702017 CEST44349752162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:40.482747078 CEST49752443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:40.482755899 CEST44349752162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:40.482786894 CEST49752443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:40.491744041 CEST44349752162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:40.491818905 CEST44349752162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:40.491822004 CEST49752443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:40.491867065 CEST49752443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:40.577845097 CEST49752443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:40.577871084 CEST44349752162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:40.578346014 CEST49767443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:40.578382015 CEST44349767162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:40.578484058 CEST49767443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:40.579915047 CEST49767443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:40.579927921 CEST44349767162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:40.759052038 CEST4434975413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:40.768014908 CEST4434975613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:40.775841951 CEST49754443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:40.775878906 CEST4434975413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:40.776674032 CEST49754443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:40.776679039 CEST4434975413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:40.779340982 CEST49756443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:40.779370070 CEST4434975613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:40.780134916 CEST49756443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:40.780148029 CEST4434975613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:40.813433886 CEST4434975513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:40.814822912 CEST49755443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:40.814853907 CEST4434975513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:40.815481901 CEST49755443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:40.815490007 CEST4434975513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:40.830406904 CEST4434975713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:40.830836058 CEST49757443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:40.830858946 CEST4434975713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:40.831281900 CEST49757443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:40.831286907 CEST4434975713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:40.901316881 CEST4434975413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:40.901397943 CEST4434975413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:40.901453018 CEST49754443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:40.901762962 CEST49754443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:40.901777983 CEST4434975413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:40.901787996 CEST49754443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:40.901793957 CEST4434975413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:40.905036926 CEST49768443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:40.905062914 CEST4434976813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:40.905164957 CEST49768443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:40.905421972 CEST49768443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:40.905433893 CEST4434976813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:40.905762911 CEST4434975613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:40.905905962 CEST4434975613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:40.905967951 CEST49756443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:40.905992985 CEST49756443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:40.905992985 CEST49756443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:40.906007051 CEST4434975613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:40.906016111 CEST4434975613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:40.908435106 CEST49769443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:40.908457994 CEST4434976913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:40.908528090 CEST49769443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:40.908730984 CEST49769443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:40.908742905 CEST4434976913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:40.952426910 CEST4434975513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:40.952579975 CEST4434975513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:40.952641964 CEST49755443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:40.952728033 CEST49755443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:40.952728033 CEST49755443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:40.952744961 CEST4434975513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:40.952754021 CEST4434975513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:40.957211018 CEST49770443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:40.957233906 CEST4434977013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:40.957300901 CEST49770443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:40.957575083 CEST49770443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:40.957587957 CEST4434977013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:40.960472107 CEST4434975713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:40.960722923 CEST4434975713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:40.960781097 CEST49757443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:40.960809946 CEST49757443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:40.960833073 CEST4434975713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:40.960845947 CEST49757443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:40.960853100 CEST4434975713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:40.965153933 CEST49771443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:40.965183973 CEST4434977113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:40.965305090 CEST49771443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:40.965493917 CEST49771443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:40.965508938 CEST4434977113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.039186001 CEST4434975913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.039747953 CEST49759443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:41.039772034 CEST4434975913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.040361881 CEST49759443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:41.040366888 CEST4434975913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.084837914 CEST44349764104.18.11.207192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.085107088 CEST49764443192.168.2.9104.18.11.207
                                                                                                                                                                        Oct 26, 2024 00:55:41.085119963 CEST44349764104.18.11.207192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.086174965 CEST44349764104.18.11.207192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.086241007 CEST49764443192.168.2.9104.18.11.207
                                                                                                                                                                        Oct 26, 2024 00:55:41.124234915 CEST44349760162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.124579906 CEST49760443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:41.124594927 CEST44349760162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.124933004 CEST44349760162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.125400066 CEST49760443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:41.125464916 CEST44349760162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.125583887 CEST49760443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:41.137617111 CEST44349761162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.137898922 CEST49761443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:41.137907982 CEST44349761162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.138276100 CEST44349761162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.138652086 CEST49761443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:41.138716936 CEST44349761162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.138792992 CEST49761443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:41.141797066 CEST44349758184.28.90.27192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.141917944 CEST49758443192.168.2.9184.28.90.27
                                                                                                                                                                        Oct 26, 2024 00:55:41.146092892 CEST49758443192.168.2.9184.28.90.27
                                                                                                                                                                        Oct 26, 2024 00:55:41.146100044 CEST44349758184.28.90.27192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.146378040 CEST44349758184.28.90.27192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.146645069 CEST44349763162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.147078037 CEST49763443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:41.147084951 CEST44349763162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.147646904 CEST44349762162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.147867918 CEST49762443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:41.147876024 CEST44349762162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.148956060 CEST44349762162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.149084091 CEST49762443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:41.149712086 CEST49762443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:41.149789095 CEST44349762162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.150258064 CEST49762443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:41.150264978 CEST44349762162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.150933981 CEST44349763162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.151004076 CEST49763443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:41.152781010 CEST49763443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:41.152848005 CEST44349763162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.153179884 CEST44349765162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.153723001 CEST49763443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:41.153728962 CEST44349763162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.153909922 CEST49765443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:41.153923035 CEST44349765162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.154953003 CEST44349765162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.155014038 CEST49765443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:41.155513048 CEST49765443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:41.155571938 CEST44349765162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.155720949 CEST49765443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:41.155730963 CEST44349765162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.167335987 CEST44349760162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.170777082 CEST4434975913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.170835972 CEST4434975913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.170882940 CEST49759443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:41.171123981 CEST49759443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:41.171139002 CEST4434975913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.171149969 CEST49759443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:41.171155930 CEST4434975913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.175499916 CEST49772443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:41.175527096 CEST4434977213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.175630093 CEST49772443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:41.175757885 CEST49772443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:41.175770044 CEST4434977213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.179332972 CEST44349761162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.191735983 CEST49758443192.168.2.9184.28.90.27
                                                                                                                                                                        Oct 26, 2024 00:55:41.212140083 CEST49762443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:41.212143898 CEST49763443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:41.212198973 CEST49765443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:41.235332012 CEST44349758184.28.90.27192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.247919083 CEST49764443192.168.2.9104.18.11.207
                                                                                                                                                                        Oct 26, 2024 00:55:41.248054028 CEST44349764104.18.11.207192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.248064995 CEST49764443192.168.2.9104.18.11.207
                                                                                                                                                                        Oct 26, 2024 00:55:41.258935928 CEST44349767162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.260890007 CEST49767443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:41.260900021 CEST44349767162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.261954069 CEST44349767162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.262058020 CEST49767443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:41.264508963 CEST49767443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:41.264585972 CEST44349767162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.268563032 CEST49767443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:41.268569946 CEST44349767162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.291332006 CEST44349764104.18.11.207192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.293458939 CEST44349760162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.293530941 CEST44349760162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.293596983 CEST49760443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:41.300358057 CEST44349761162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.300371885 CEST44349761162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.300432920 CEST44349761162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.300458908 CEST49761443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:41.300489902 CEST49761443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:41.320342064 CEST44349763162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.320374012 CEST44349763162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.320382118 CEST44349763162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.320401907 CEST44349762162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.320405960 CEST44349763162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.320436001 CEST44349762162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.320444107 CEST44349762162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.320453882 CEST49763443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:41.320462942 CEST44349763162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.320467949 CEST44349762162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.320509911 CEST49763443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:41.320555925 CEST49762443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:41.320555925 CEST49762443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:41.320569038 CEST44349762162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.320570946 CEST44349765162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.320585012 CEST44349765162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.320652962 CEST44349765162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.320679903 CEST49765443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:41.320724010 CEST49765443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:41.389451981 CEST44349764104.18.11.207192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.389492035 CEST44349764104.18.11.207192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.389513016 CEST49764443192.168.2.9104.18.11.207
                                                                                                                                                                        Oct 26, 2024 00:55:41.389524937 CEST44349764104.18.11.207192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.389565945 CEST44349764104.18.11.207192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.389575005 CEST49764443192.168.2.9104.18.11.207
                                                                                                                                                                        Oct 26, 2024 00:55:41.389580965 CEST44349764104.18.11.207192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.389631987 CEST49764443192.168.2.9104.18.11.207
                                                                                                                                                                        Oct 26, 2024 00:55:41.390108109 CEST44349764104.18.11.207192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.390168905 CEST44349764104.18.11.207192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.390201092 CEST44349764104.18.11.207192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.390214920 CEST49764443192.168.2.9104.18.11.207
                                                                                                                                                                        Oct 26, 2024 00:55:41.390219927 CEST44349764104.18.11.207192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.390259981 CEST49764443192.168.2.9104.18.11.207
                                                                                                                                                                        Oct 26, 2024 00:55:41.390265942 CEST44349764104.18.11.207192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.408236027 CEST49760443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:41.408255100 CEST44349760162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.409055948 CEST49773443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:41.409081936 CEST44349773162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.409147024 CEST49773443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:41.410350084 CEST49773443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:41.410361052 CEST44349773162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.410417080 CEST49767443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:41.410429955 CEST49762443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:41.410434961 CEST49763443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:41.411864042 CEST49765443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:41.411895990 CEST44349765162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.412369013 CEST49774443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:41.412404060 CEST44349774162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.412472963 CEST49774443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:41.413825035 CEST49774443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:41.413841009 CEST44349774162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.415060043 CEST49761443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:41.415103912 CEST44349761162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.415592909 CEST49775443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:41.415620089 CEST44349775162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.415695906 CEST49775443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:41.416941881 CEST49775443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:41.416953087 CEST44349775162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.428889036 CEST44349763162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.428905010 CEST44349763162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.428939104 CEST44349763162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.428961039 CEST49763443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:41.429024935 CEST49763443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:41.429459095 CEST44349763162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.429466963 CEST44349763162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.429486990 CEST44349763162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.429507017 CEST49763443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:41.429531097 CEST49763443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:41.430991888 CEST44349767162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.431021929 CEST44349767162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.431030035 CEST44349767162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.431057930 CEST44349767162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.431119919 CEST49767443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:41.431137085 CEST44349767162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.431174040 CEST44349763162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.431183100 CEST44349763162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.431233883 CEST49763443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:41.431318045 CEST49767443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:41.431422949 CEST44349762162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.431437016 CEST44349762162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.431457043 CEST44349762162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.431504011 CEST49762443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:41.431504965 CEST49762443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:41.432204008 CEST44349762162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.432213068 CEST44349762162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.432243109 CEST44349762162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.432302952 CEST49762443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:41.432321072 CEST44349762162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.432322979 CEST49762443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:41.432394028 CEST49762443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:41.436824083 CEST49762443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:41.436846018 CEST44349762162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.437052965 CEST44349758184.28.90.27192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.437118053 CEST44349758184.28.90.27192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.437180042 CEST49758443192.168.2.9184.28.90.27
                                                                                                                                                                        Oct 26, 2024 00:55:41.447308064 CEST49776443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:41.447345972 CEST44349776162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.447412968 CEST49776443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:41.447700977 CEST49776443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:41.447709084 CEST44349776162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.447854996 CEST49758443192.168.2.9184.28.90.27
                                                                                                                                                                        Oct 26, 2024 00:55:41.447854996 CEST49758443192.168.2.9184.28.90.27
                                                                                                                                                                        Oct 26, 2024 00:55:41.447865963 CEST44349758184.28.90.27192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.447877884 CEST44349758184.28.90.27192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.498714924 CEST44349763162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.498750925 CEST44349763162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.498801947 CEST49763443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:41.498861074 CEST49763443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:41.507162094 CEST44349764104.18.11.207192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.507255077 CEST49764443192.168.2.9104.18.11.207
                                                                                                                                                                        Oct 26, 2024 00:55:41.507287025 CEST44349764104.18.11.207192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.507411003 CEST44349764104.18.11.207192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.507467985 CEST49764443192.168.2.9104.18.11.207
                                                                                                                                                                        Oct 26, 2024 00:55:41.507483959 CEST44349764104.18.11.207192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.507574081 CEST44349764104.18.11.207192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.507631063 CEST49764443192.168.2.9104.18.11.207
                                                                                                                                                                        Oct 26, 2024 00:55:41.507643938 CEST44349764104.18.11.207192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.508130074 CEST44349764104.18.11.207192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.508192062 CEST49764443192.168.2.9104.18.11.207
                                                                                                                                                                        Oct 26, 2024 00:55:41.508204937 CEST44349764104.18.11.207192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.508488894 CEST44349764104.18.11.207192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.508548021 CEST49764443192.168.2.9104.18.11.207
                                                                                                                                                                        Oct 26, 2024 00:55:41.508559942 CEST44349764104.18.11.207192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.508641005 CEST44349764104.18.11.207192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.508697033 CEST49764443192.168.2.9104.18.11.207
                                                                                                                                                                        Oct 26, 2024 00:55:41.508708954 CEST44349764104.18.11.207192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.509329081 CEST44349764104.18.11.207192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.509391069 CEST49764443192.168.2.9104.18.11.207
                                                                                                                                                                        Oct 26, 2024 00:55:41.509403944 CEST44349764104.18.11.207192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.509562969 CEST44349764104.18.11.207192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.509632111 CEST49764443192.168.2.9104.18.11.207
                                                                                                                                                                        Oct 26, 2024 00:55:41.510056973 CEST49767443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:41.536391020 CEST44349767162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.536406040 CEST44349767162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.536433935 CEST44349767162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.536458015 CEST49767443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:41.536515951 CEST49767443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:41.545975924 CEST49764443192.168.2.9104.18.11.207
                                                                                                                                                                        Oct 26, 2024 00:55:41.546015024 CEST44349764104.18.11.207192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.562532902 CEST44349763162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.562544107 CEST44349763162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.562608004 CEST49763443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:41.562922001 CEST44349763162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.562930107 CEST44349763162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.562979937 CEST49763443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:41.563134909 CEST44349767162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.563158989 CEST44349767162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.563175917 CEST44349767162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.563214064 CEST49767443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:41.563290119 CEST49767443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:41.563782930 CEST44349763162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.563790083 CEST44349763162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.563844919 CEST49763443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:41.564136982 CEST44349767162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.564156055 CEST44349767162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.564181089 CEST44349767162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.564363003 CEST49767443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:41.564363003 CEST49767443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:41.564697981 CEST44349763162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.564766884 CEST49763443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:41.565205097 CEST44349767162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.565226078 CEST44349767162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.565243959 CEST44349767162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.565319061 CEST49767443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:41.565319061 CEST49767443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:41.565495014 CEST44349763162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.565550089 CEST49763443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:41.566554070 CEST44349763162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.566601038 CEST44349763162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.566611052 CEST49763443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:41.566617966 CEST44349763162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.566659927 CEST49763443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:41.566663027 CEST44349763162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.566689014 CEST44349763162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.566731930 CEST49763443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:41.568983078 CEST49763443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:41.568990946 CEST44349763162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.594218969 CEST49777443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:41.594261885 CEST44349777162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.594336033 CEST49777443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:41.594985008 CEST49777443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:41.594996929 CEST44349777162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.613353968 CEST49778443192.168.2.9184.28.90.27
                                                                                                                                                                        Oct 26, 2024 00:55:41.613385916 CEST44349778184.28.90.27192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.613477945 CEST49778443192.168.2.9184.28.90.27
                                                                                                                                                                        Oct 26, 2024 00:55:41.614665031 CEST49778443192.168.2.9184.28.90.27
                                                                                                                                                                        Oct 26, 2024 00:55:41.614676952 CEST44349778184.28.90.27192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.645176888 CEST4434976813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.645467043 CEST4434976913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.645951033 CEST49768443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:41.646003008 CEST4434976813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.647248983 CEST49768443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:41.647262096 CEST4434976813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.648117065 CEST49769443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:41.648133993 CEST4434976913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.649836063 CEST49769443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:41.649840117 CEST4434976913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.655735970 CEST44349767162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.655828953 CEST49767443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:41.655842066 CEST44349767162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.655920982 CEST44349767162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.655983925 CEST49767443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:41.679924011 CEST49767443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:41.679941893 CEST44349767162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.702312946 CEST4434977013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.707118034 CEST49770443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:41.707160950 CEST4434977013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.708201885 CEST49770443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:41.708209991 CEST4434977013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.709887028 CEST4434977113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.710413933 CEST49771443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:41.710437059 CEST4434977113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.711267948 CEST49771443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:41.711275101 CEST4434977113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.776344061 CEST4434976913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.776674032 CEST4434976913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.776813984 CEST49769443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:41.777173996 CEST49769443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:41.777173996 CEST49769443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:41.777182102 CEST4434976913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.777189970 CEST4434976913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.777820110 CEST4434976813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.778182983 CEST4434976813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.778253078 CEST49768443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:41.780006886 CEST49768443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:41.780021906 CEST4434976813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.780034065 CEST49768443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:41.780040026 CEST4434976813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.784538984 CEST49780443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:41.784575939 CEST4434978013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.784797907 CEST49780443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:41.786884069 CEST49780443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:41.786899090 CEST4434978013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.789020061 CEST49781443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:41.789036989 CEST4434978113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.789199114 CEST49781443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:41.789419889 CEST49781443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:41.789431095 CEST4434978113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.835434914 CEST4434977013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.835886955 CEST4434977013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.835978031 CEST49770443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:41.836057901 CEST49770443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:41.836086035 CEST4434977013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.836123943 CEST49770443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:41.836137056 CEST4434977013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.841825008 CEST4434977113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.841924906 CEST4434977113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.842044115 CEST49771443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:41.843642950 CEST49782443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:41.843672991 CEST4434978213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.843744993 CEST49782443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:41.844017029 CEST49771443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:41.844031096 CEST4434977113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.844554901 CEST49771443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:41.844564915 CEST4434977113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.845506907 CEST49782443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:41.845523119 CEST4434978213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.847748041 CEST49783443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:41.847769022 CEST4434978313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.847846985 CEST49783443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:41.847951889 CEST49783443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:41.847979069 CEST4434978313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.952519894 CEST4434977213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.977297068 CEST49772443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:41.977322102 CEST4434977213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:41.978769064 CEST49772443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:41.978773117 CEST4434977213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.101049900 CEST44349774162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.103746891 CEST44349775162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.108892918 CEST44349773162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.110341072 CEST4434977213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.110475063 CEST4434977213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.110699892 CEST49772443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:42.117399931 CEST44349776162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.213859081 CEST49776443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:42.245846033 CEST49774443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:42.247226954 CEST49775443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:42.247226954 CEST49773443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:42.275755882 CEST44349777162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.417906046 CEST49777443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:42.458049059 CEST44349778184.28.90.27192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.458127022 CEST49778443192.168.2.9184.28.90.27
                                                                                                                                                                        Oct 26, 2024 00:55:42.472738981 CEST49776443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:42.472817898 CEST44349776162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.472851038 CEST49773443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:42.472879887 CEST44349773162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.473042965 CEST49775443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:42.473054886 CEST44349775162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.473205090 CEST49774443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:42.473231077 CEST44349774162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.473330021 CEST44349773162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.473371029 CEST49777443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:42.473390102 CEST44349777162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.473700047 CEST44349774162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.473984957 CEST44349776162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.474000931 CEST44349776162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.474057913 CEST49776443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:42.474159002 CEST44349775162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.474176884 CEST44349775162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.474210024 CEST49773443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:42.474226952 CEST49775443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:42.474291086 CEST44349773162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.475402117 CEST49774443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:42.475487947 CEST44349774162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.476667881 CEST49776443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:42.476752996 CEST44349776162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.477303028 CEST44349777162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.477330923 CEST44349777162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.477426052 CEST49777443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:42.477776051 CEST49775443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:42.477854967 CEST44349775162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.479049921 CEST49777443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:42.479233027 CEST44349777162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.479336977 CEST49773443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:42.479644060 CEST49774443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:42.479827881 CEST49776443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:42.479850054 CEST44349776162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.480118990 CEST49775443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:42.480134010 CEST44349775162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.480554104 CEST49777443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:42.480564117 CEST44349777162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.481213093 CEST49772443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:42.481235027 CEST4434977213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.491998911 CEST49778443192.168.2.9184.28.90.27
                                                                                                                                                                        Oct 26, 2024 00:55:42.492013931 CEST44349778184.28.90.27192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.492832899 CEST44349778184.28.90.27192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.495130062 CEST49778443192.168.2.9184.28.90.27
                                                                                                                                                                        Oct 26, 2024 00:55:42.503762960 CEST49784443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:42.503796101 CEST4434978413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.503927946 CEST49784443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:42.504034996 CEST49784443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:42.504040956 CEST4434978413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.519965887 CEST4434978113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.520577908 CEST49781443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:42.520602942 CEST4434978113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.521413088 CEST49781443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:42.521421909 CEST4434978113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.523339987 CEST44349773162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.527326107 CEST44349774162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.539289951 CEST4434978013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.539333105 CEST44349778184.28.90.27192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.539962053 CEST49775443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:42.540044069 CEST49780443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:42.540076017 CEST4434978013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.541743040 CEST49780443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:42.541753054 CEST4434978013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.561778069 CEST49776443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:42.561888933 CEST49777443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:42.584316015 CEST4434978213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.585175037 CEST49782443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:42.585191011 CEST4434978213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.586466074 CEST49782443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:42.586471081 CEST4434978213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.587050915 CEST4434978313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.587354898 CEST49783443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:42.587368965 CEST4434978313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.587927103 CEST49783443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:42.587932110 CEST4434978313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.638648033 CEST44349775162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.638673067 CEST44349775162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.638681889 CEST44349775162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.638705969 CEST44349775162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.638744116 CEST49775443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:42.638756037 CEST44349775162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.638756990 CEST44349776162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.638782024 CEST44349776162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.638791084 CEST44349776162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.638792038 CEST49775443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:42.638820887 CEST44349776162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.638847113 CEST44349776162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.638847113 CEST49776443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:42.638864994 CEST44349776162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.638880014 CEST49776443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:42.638905048 CEST49776443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:42.638910055 CEST44349776162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.638936043 CEST44349776162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.638978958 CEST49776443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:42.639350891 CEST44349773162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.639374971 CEST44349773162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.639384031 CEST44349773162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.639447927 CEST49773443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:42.639453888 CEST44349773162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.639600039 CEST44349774162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.639631987 CEST44349773162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.639638901 CEST44349774162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.639647961 CEST44349774162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.639671087 CEST44349774162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.639688015 CEST49773443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:42.639708042 CEST49774443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:42.639719963 CEST44349774162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.639731884 CEST49774443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:42.640954971 CEST44349777162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.640976906 CEST44349777162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.640989065 CEST44349777162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.641016006 CEST44349777162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.641077042 CEST49777443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:42.641093016 CEST44349777162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.641156912 CEST49777443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:42.657352924 CEST4434978113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.657517910 CEST4434978113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.657589912 CEST49781443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:42.664829016 CEST49781443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:42.664853096 CEST4434978113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.664868116 CEST49781443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:42.664879084 CEST4434978113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.682580948 CEST4434978013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.682696104 CEST4434978013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.682775021 CEST49780443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:42.690387964 CEST49773443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:42.690407038 CEST44349773162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.692730904 CEST49776443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:42.692765951 CEST44349776162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.704436064 CEST49777443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:42.706242085 CEST49780443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:42.706270933 CEST4434978013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.706296921 CEST49780443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:42.706304073 CEST4434978013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.712779045 CEST49785443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:42.712821007 CEST4434978513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.712901115 CEST49785443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:42.715636015 CEST4434978213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.715686083 CEST49785443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:42.715703011 CEST4434978513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.715734005 CEST4434978213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.715785980 CEST49782443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:42.715961933 CEST49786443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:42.715998888 CEST4434978613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.716144085 CEST49786443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:42.716671944 CEST49786443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:42.716689110 CEST4434978613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.716941118 CEST49782443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:42.716957092 CEST4434978213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.717015028 CEST49782443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:42.717022896 CEST4434978213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.717684984 CEST4434978313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.717964888 CEST4434978313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.718008995 CEST49783443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:42.719399929 CEST49783443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:42.719399929 CEST49783443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:42.719418049 CEST4434978313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.719428062 CEST4434978313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.728702068 CEST49787443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:42.728741884 CEST4434978713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.728796005 CEST49787443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:42.734702110 CEST49788443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:42.734740019 CEST4434978813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.734888077 CEST49788443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:42.735097885 CEST49787443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:42.735117912 CEST4434978713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.735438108 CEST49788443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:42.735452890 CEST4434978813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.738806963 CEST44349778184.28.90.27192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.738886118 CEST44349778184.28.90.27192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.738959074 CEST49778443192.168.2.9184.28.90.27
                                                                                                                                                                        Oct 26, 2024 00:55:42.741007090 CEST49778443192.168.2.9184.28.90.27
                                                                                                                                                                        Oct 26, 2024 00:55:42.741023064 CEST44349778184.28.90.27192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.741035938 CEST49778443192.168.2.9184.28.90.27
                                                                                                                                                                        Oct 26, 2024 00:55:42.741043091 CEST44349778184.28.90.27192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.755932093 CEST44349775162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.755948067 CEST44349775162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.755947113 CEST44349774162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.755959988 CEST44349774162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.755976915 CEST44349775162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.755999088 CEST49775443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:42.756007910 CEST44349775162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.756019115 CEST44349774162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.756051064 CEST49775443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:42.756102085 CEST49774443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:42.756102085 CEST49774443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:42.756119013 CEST44349774162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.756896973 CEST44349774162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.756905079 CEST44349774162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.756922960 CEST44349774162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.756972075 CEST49774443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:42.756983042 CEST44349774162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.757003069 CEST49774443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:42.757011890 CEST44349775162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.757021904 CEST44349775162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.757042885 CEST44349775162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.757072926 CEST49775443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:42.757081032 CEST44349775162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.757097960 CEST49775443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:42.758156061 CEST44349774162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.758164883 CEST44349774162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.758191109 CEST44349774162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.758213043 CEST49774443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:42.758223057 CEST44349774162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.758253098 CEST49774443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:42.758411884 CEST44349775162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.758421898 CEST44349775162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.758444071 CEST44349775162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.758456945 CEST49775443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:42.758464098 CEST44349775162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.758511066 CEST49775443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:42.759258032 CEST44349774162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.759264946 CEST44349774162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.759284973 CEST44349774162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.759327888 CEST49774443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:42.759337902 CEST44349774162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.759357929 CEST49774443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:42.759391069 CEST44349775162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.759399891 CEST44349775162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.759428978 CEST44349775162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.759453058 CEST49775443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:42.759463072 CEST44349775162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.759475946 CEST49775443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:42.759574890 CEST44349777162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.759598970 CEST44349777162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.759613037 CEST44349777162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.759685993 CEST49777443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:42.759685993 CEST49777443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:42.760221958 CEST44349777162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.760232925 CEST44349777162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.760266066 CEST44349777162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.760278940 CEST49777443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:42.760420084 CEST49777443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:42.761132002 CEST44349777162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.761145115 CEST44349777162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.761176109 CEST44349777162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.761254072 CEST49777443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:42.761254072 CEST49777443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:42.762023926 CEST44349777162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.762036085 CEST44349777162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.762058973 CEST44349777162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.762082100 CEST49777443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:42.762119055 CEST49777443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:42.853174925 CEST49775443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:42.853178024 CEST49774443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:42.873188972 CEST44349774162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.873212099 CEST44349774162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.873235941 CEST44349774162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.873281002 CEST49774443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:42.873336077 CEST49774443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:42.874049902 CEST44349774162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.874058008 CEST44349774162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.874083996 CEST44349774162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.874109983 CEST49774443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:42.874144077 CEST49774443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:42.874342918 CEST44349775162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.874356985 CEST44349775162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.874387026 CEST44349775162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.874407053 CEST49775443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:42.874434948 CEST49775443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:42.874701977 CEST44349775162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.874710083 CEST44349775162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.874737024 CEST44349775162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.874758959 CEST49775443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:42.874789000 CEST49775443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:42.874856949 CEST44349775162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.874866009 CEST44349774162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.874872923 CEST44349775162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.874874115 CEST44349774162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.874903917 CEST44349774162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.874906063 CEST44349775162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.874917030 CEST49775443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:42.874933958 CEST49774443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:42.874962091 CEST49775443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:42.875046968 CEST49774443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:42.875364065 CEST44349774162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.875371933 CEST44349774162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.875396013 CEST44349774162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.875417948 CEST49774443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:42.875447035 CEST49774443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:42.875725031 CEST44349775162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.875731945 CEST44349775162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.875771046 CEST49775443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:42.875803947 CEST49775443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:42.876391888 CEST44349774162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.876400948 CEST44349774162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.876454115 CEST49774443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:42.876655102 CEST44349775162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.876663923 CEST44349775162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.876727104 CEST49775443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:42.877238035 CEST44349774162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.877245903 CEST44349774162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.877290010 CEST49774443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:42.877322912 CEST49774443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:42.877402067 CEST44349774162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.877410889 CEST44349774162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.877470970 CEST49774443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:42.877480984 CEST44349774162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.877551079 CEST44349775162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.877559900 CEST44349775162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.877602100 CEST49775443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:42.877635956 CEST49775443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:42.877912998 CEST49774443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:42.877958059 CEST44349774162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.878025055 CEST49774443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:42.878474951 CEST44349775162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.878482103 CEST44349775162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.878484964 CEST44349777162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.878499985 CEST44349777162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.878566980 CEST49775443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:42.878626108 CEST49777443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:42.878626108 CEST49777443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:42.879395962 CEST44349777162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.879406929 CEST44349777162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.879466057 CEST49777443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:42.880112886 CEST44349777162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.880124092 CEST44349777162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.880194902 CEST49777443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:42.881020069 CEST44349777162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.881112099 CEST44349777162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.881120920 CEST49777443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:42.881127119 CEST44349777162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.881194115 CEST49777443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:42.882517099 CEST44349777162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.882755995 CEST49777443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:42.883008957 CEST44349777162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.883091927 CEST49777443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:42.991802931 CEST44349775162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.991902113 CEST49775443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:42.992043972 CEST44349775162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.992116928 CEST49775443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:42.992675066 CEST44349775162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.992748022 CEST49775443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:42.992774963 CEST44349775162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.992835045 CEST49775443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:42.993448019 CEST44349775162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.993532896 CEST49775443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:42.993545055 CEST44349775162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.993573904 CEST44349775162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.993637085 CEST49775443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:42.994401932 CEST44349775162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.994489908 CEST49775443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:42.994496107 CEST44349775162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.994518042 CEST44349775162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.994560957 CEST49775443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:42.995392084 CEST44349775162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.995466948 CEST49775443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:42.996257067 CEST44349775162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.996325970 CEST49775443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:42.996359110 CEST44349775162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.996438026 CEST49775443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:42.997143984 CEST44349775162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.997209072 CEST49775443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:42.997258902 CEST44349775162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.997333050 CEST49775443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:42.997529984 CEST44349777162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.997637987 CEST49777443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:42.997730970 CEST44349777162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.997811079 CEST49777443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:42.998054028 CEST44349777162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.998064041 CEST44349775162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.998137951 CEST49777443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:42.998142004 CEST49775443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:42.998147011 CEST44349777162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.998157978 CEST44349777162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:42.998300076 CEST49777443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:42.998583078 CEST49777443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:42.998598099 CEST44349777162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:43.033663034 CEST44349775162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:43.033788919 CEST49775443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:43.109558105 CEST44349775162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:43.109658003 CEST49775443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:43.109688044 CEST44349775162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:43.109755039 CEST49775443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:43.109824896 CEST44349775162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:43.109931946 CEST49775443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:43.109936953 CEST44349775162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:43.109962940 CEST44349775162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:43.110009909 CEST49775443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:43.110030890 CEST49775443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:43.110150099 CEST44349775162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:43.110203028 CEST49775443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:43.110256910 CEST44349775162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:43.110316038 CEST49775443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:43.110327959 CEST44349775162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:43.110419035 CEST44349775162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:43.110471010 CEST49775443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:43.110601902 CEST49775443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:43.110619068 CEST44349775162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:43.110626936 CEST49775443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:43.110677958 CEST49775443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:43.238318920 CEST4434978413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:43.259584904 CEST49789443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:43.259618998 CEST44349789162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:43.259723902 CEST49789443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:43.261075974 CEST49789443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:43.261090040 CEST44349789162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:43.265629053 CEST49790443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:43.265675068 CEST44349790162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:43.265748024 CEST49790443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:43.266486883 CEST49790443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:43.266505957 CEST44349790162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:43.267607927 CEST49791443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:43.267637014 CEST44349791162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:43.267712116 CEST49791443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:43.268219948 CEST49791443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:43.268234968 CEST44349791162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:43.269469976 CEST49792443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:43.269512892 CEST44349792162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:43.269571066 CEST49792443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:43.270415068 CEST49793443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:43.270442963 CEST44349793162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:43.270512104 CEST49793443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:43.270643950 CEST49792443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:43.270668030 CEST44349792162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:43.270931005 CEST49793443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:43.270944118 CEST44349793162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:43.271823883 CEST49794443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:43.271853924 CEST44349794162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:43.271905899 CEST49794443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:43.273435116 CEST49794443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:43.273471117 CEST44349794162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:43.275219917 CEST49784443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:43.275243998 CEST4434978413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:43.279221058 CEST49784443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:43.279242992 CEST4434978413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:43.405998945 CEST4434978413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:43.406078100 CEST4434978413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:43.406145096 CEST49784443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:43.406518936 CEST49784443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:43.406538963 CEST4434978413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:43.406565905 CEST49784443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:43.406572104 CEST4434978413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:43.413388014 CEST49796443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:43.413431883 CEST4434979613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:43.413502932 CEST49796443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:43.417308092 CEST49796443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:43.417330027 CEST4434979613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:43.449624062 CEST4434978513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:43.450424910 CEST49785443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:43.450463057 CEST4434978513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:43.450632095 CEST4434978613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:43.450951099 CEST49785443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:43.450958967 CEST4434978513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:43.451278925 CEST49786443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:43.451306105 CEST4434978613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:43.451535940 CEST49786443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:43.451540947 CEST4434978613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:43.468297958 CEST4434978813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:43.469808102 CEST49788443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:43.469835043 CEST4434978813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:43.470299006 CEST49788443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:43.470304012 CEST4434978813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:43.480983019 CEST4434978713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:43.481422901 CEST49787443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:43.481456995 CEST4434978713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:43.481872082 CEST49787443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:43.481878042 CEST4434978713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:43.585639000 CEST4434978613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:43.585869074 CEST4434978613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:43.585943937 CEST49786443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:43.586067915 CEST49786443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:43.586069107 CEST49786443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:43.586087942 CEST4434978613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:43.586097002 CEST4434978613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:43.586337090 CEST4434978513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:43.586805105 CEST4434978513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:43.586868048 CEST49785443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:43.586977005 CEST49785443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:43.587001085 CEST4434978513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:43.587027073 CEST49785443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:43.587033987 CEST4434978513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:43.589848995 CEST49797443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:43.589881897 CEST4434979713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:43.589888096 CEST49798443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:43.589931011 CEST4434979813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:43.589962959 CEST49797443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:43.590002060 CEST49798443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:43.590172052 CEST49797443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:43.590173006 CEST49798443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:43.590183973 CEST4434979813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:43.590183973 CEST4434979713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:43.597769022 CEST4434978813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:43.598031998 CEST4434978813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:43.598150969 CEST49788443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:43.598172903 CEST49788443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:43.598181963 CEST4434978813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:43.598192930 CEST49788443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:43.598197937 CEST4434978813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:43.600579023 CEST49799443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:43.600599051 CEST4434979913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:43.600687981 CEST49799443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:43.600812912 CEST49799443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:43.600826025 CEST4434979913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:43.615415096 CEST4434978713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:43.615529060 CEST4434978713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:43.615601063 CEST49787443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:43.615797043 CEST49787443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:43.615848064 CEST4434978713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:43.615878105 CEST49787443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:43.615912914 CEST4434978713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:43.618720055 CEST49800443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:43.618760109 CEST4434980013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:43.618894100 CEST49800443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:43.619040012 CEST49800443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:43.619052887 CEST4434980013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:43.655117989 CEST49802443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:43.655160904 CEST44349802162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:43.655240059 CEST49802443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:43.655244112 CEST49801443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:43.655244112 CEST49803443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:43.655277967 CEST44349801162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:43.655293941 CEST44349803162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:43.655354023 CEST49801443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:43.655380011 CEST49803443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:43.655383110 CEST49804443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:43.655416012 CEST44349804162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:43.655468941 CEST49804443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:43.655625105 CEST49802443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:43.655641079 CEST44349802162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:43.655877113 CEST49803443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:43.655890942 CEST44349803162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:43.656013966 CEST49804443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:43.656029940 CEST44349804162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:43.656058073 CEST49801443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:43.656066895 CEST44349801162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:43.713854074 CEST8049744162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:43.713915110 CEST4974480192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:43.929497957 CEST44349789162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:43.929903984 CEST49789443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:43.929923058 CEST44349789162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:43.930293083 CEST44349789162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:43.930903912 CEST49789443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:43.930979967 CEST44349789162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:43.931271076 CEST49789443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:43.937127113 CEST44349791162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:43.937455893 CEST49791443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:43.937469959 CEST44349791162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:43.938893080 CEST44349791162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:43.939042091 CEST49791443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:43.939498901 CEST49791443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:43.939559937 CEST44349791162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:43.939652920 CEST49791443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:43.945136070 CEST44349792162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:43.945430994 CEST49792443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:43.945456982 CEST44349792162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:43.946095943 CEST44349794162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:43.946875095 CEST44349792162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:43.946980000 CEST49792443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:43.947163105 CEST49794443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:43.947174072 CEST44349794162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:43.947973013 CEST49792443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:43.948046923 CEST44349792162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:43.948160887 CEST49792443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:43.948170900 CEST44349792162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:43.948219061 CEST44349794162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:43.948435068 CEST49794443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:43.948548079 CEST44349793162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:43.948723078 CEST49794443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:43.948791027 CEST44349794162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:43.948846102 CEST49793443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:43.948858976 CEST44349793162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:43.948976040 CEST49794443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:43.948983908 CEST44349794162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:43.949909925 CEST44349793162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:43.950000048 CEST49793443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:43.951164007 CEST49793443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:43.951164007 CEST49793443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:43.951184034 CEST44349793162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:43.951257944 CEST44349793162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:43.958242893 CEST44349790162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:43.958930969 CEST49790443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:43.958950996 CEST44349790162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:43.959278107 CEST44349790162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:43.959666967 CEST49790443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:43.959731102 CEST44349790162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:43.959882021 CEST49790443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:43.975320101 CEST44349789162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:43.987330914 CEST44349791162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.007330894 CEST44349790162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.042067051 CEST49791443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.042082071 CEST49793443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.042084932 CEST44349791162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.042104959 CEST44349793162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.042098999 CEST49792443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.042099953 CEST49794443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.088434935 CEST49793443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.088777065 CEST49791443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.093483925 CEST44349789162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.093518019 CEST44349789162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.093656063 CEST49789443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.093672991 CEST44349789162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.101499081 CEST44349791162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.101524115 CEST44349791162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.101532936 CEST44349791162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.101552010 CEST44349791162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.101582050 CEST49791443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.101591110 CEST44349791162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.101639986 CEST49791443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.109260082 CEST44349794162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.109287977 CEST44349794162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.109297991 CEST44349794162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.109327078 CEST44349794162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.109375954 CEST49794443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.109405994 CEST44349794162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.109431028 CEST49794443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.110053062 CEST44349792162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.110080004 CEST44349792162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.110094070 CEST44349792162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.110133886 CEST44349792162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.110224962 CEST49792443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.110234976 CEST44349792162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.110291004 CEST49792443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.113038063 CEST44349793162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.113068104 CEST44349793162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.113074064 CEST44349793162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.113112926 CEST44349793162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.113349915 CEST49793443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.113363028 CEST44349793162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.127055883 CEST44349790162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.127084017 CEST44349790162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.127237082 CEST49790443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.127249956 CEST44349790162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.134881020 CEST49789443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.150716066 CEST49794443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.150759935 CEST49792443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.152345896 CEST44349789162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.152446985 CEST44349789162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.152512074 CEST49789443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.152512074 CEST49789443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.153378010 CEST49789443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.153403044 CEST44349789162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.153697968 CEST4434979613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.153826952 CEST49805443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.153866053 CEST44349805162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.154259920 CEST49805443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.154994011 CEST49805443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.155008078 CEST44349805162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.157007933 CEST49793443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.157459021 CEST49796443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:44.157474041 CEST4434979613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.158233881 CEST49796443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:44.158241034 CEST4434979613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.160410881 CEST4974480192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.160732985 CEST49806443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.160777092 CEST44349806162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.161000967 CEST49806443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.161294937 CEST49806443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.161314011 CEST44349806162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.165755987 CEST8049744162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.172329903 CEST49790443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.210549116 CEST44349791162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.210561037 CEST44349791162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.210608959 CEST44349791162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.210630894 CEST49791443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.210697889 CEST49791443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.218591928 CEST44349791162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.218600988 CEST44349791162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.218630075 CEST44349791162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.218713999 CEST49791443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.218713999 CEST49791443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.219485044 CEST44349791162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.219491959 CEST44349791162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.219583035 CEST49791443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.220428944 CEST44349791162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.220438004 CEST44349791162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.220448017 CEST44349792162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.220478058 CEST44349792162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.220487118 CEST49791443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.220510960 CEST44349792162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.220551014 CEST49791443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.220552921 CEST49792443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.220587015 CEST49792443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.225927114 CEST44349793162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.225944996 CEST44349793162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.225970030 CEST44349793162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.226002932 CEST49793443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.226097107 CEST49793443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.226485968 CEST44349794162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.226500034 CEST44349794162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.226527929 CEST44349794162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.226553917 CEST49794443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.226583958 CEST49794443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.227134943 CEST44349794162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.227138996 CEST44349794162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.227170944 CEST44349794162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.227207899 CEST49794443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.227240086 CEST49794443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.227955103 CEST44349792162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.227961063 CEST44349792162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.227984905 CEST44349792162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.228020906 CEST49792443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.228041887 CEST49792443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.228562117 CEST44349794162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.228569984 CEST44349794162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.228632927 CEST49794443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.229305983 CEST44349792162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.229319096 CEST44349792162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.229374886 CEST49792443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.229401112 CEST49792443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.230264902 CEST44349792162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.230283022 CEST44349792162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.230334997 CEST49792443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.232520103 CEST44349793162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.232547998 CEST44349793162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.232578039 CEST44349793162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.232646942 CEST49793443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.232646942 CEST49793443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.233475924 CEST44349793162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.233490944 CEST44349793162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.233566046 CEST49793443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.233604908 CEST49793443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.248167992 CEST44349790162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.248181105 CEST44349790162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.248271942 CEST49790443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.249015093 CEST44349790162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.249095917 CEST49790443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.250011921 CEST44349790162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.250086069 CEST49790443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.274636984 CEST44349790162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.274770975 CEST49790443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.276652098 CEST44349793162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.276695013 CEST44349793162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.276756048 CEST49793443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.276829958 CEST49793443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.283157110 CEST4434979613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.283220053 CEST4434979613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.283283949 CEST49796443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:44.283588886 CEST49796443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:44.283605099 CEST4434979613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.283617020 CEST49796443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:44.283622026 CEST4434979613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.287945032 CEST49807443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:44.287996054 CEST4434980713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.288218021 CEST49807443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:44.288456917 CEST49807443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:44.288475037 CEST4434980713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.303653955 CEST44349794162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.303669930 CEST44349794162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.303745985 CEST49794443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.322803020 CEST44349803162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.323206902 CEST4434979913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.323398113 CEST49803443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.323420048 CEST44349803162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.323941946 CEST49799443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:44.323977947 CEST4434979913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.324369907 CEST44349802162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.324567080 CEST49802443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.324598074 CEST44349802162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.324625969 CEST49799443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:44.324635983 CEST4434979913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.324692965 CEST44349803162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.324750900 CEST49803443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.325242996 CEST44349801162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.325308084 CEST49803443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.325397015 CEST44349803162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.325611115 CEST49801443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.325618982 CEST44349801162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.325745106 CEST49803443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.325748920 CEST44349803162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.326229095 CEST44349802162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.326294899 CEST49802443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.326663017 CEST49802443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.326683044 CEST44349801162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.326740980 CEST49801443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.326780081 CEST44349802162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.326805115 CEST49802443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.327033043 CEST49801443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.327101946 CEST44349801162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.327147007 CEST49801443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.327804089 CEST44349791162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.327812910 CEST44349791162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.327882051 CEST49791443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.328039885 CEST4434979813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.328768015 CEST49798443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:44.328799009 CEST4434979813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.329256058 CEST49798443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:44.329265118 CEST4434979813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.334908009 CEST44349791162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.334984064 CEST44349791162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.335000992 CEST49791443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.335038900 CEST49791443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.335341930 CEST49791443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.335356951 CEST44349791162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.338905096 CEST44349792162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.338923931 CEST44349792162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.338998079 CEST49792443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.340274096 CEST49808443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.340307951 CEST44349808162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.340467930 CEST49808443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.340847969 CEST49808443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.340859890 CEST44349808162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.344223976 CEST49809443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.344273090 CEST44349794162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.344285965 CEST44349809162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.344290972 CEST44349794162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.344386101 CEST49794443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.344409943 CEST49809443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.344655037 CEST49794443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.344758987 CEST49809443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.344779015 CEST44349809162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.344800949 CEST44349794162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.344866037 CEST49794443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.345068932 CEST44349793162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.345103979 CEST44349793162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.345181942 CEST49793443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.345181942 CEST49793443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.345639944 CEST44349794162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.345720053 CEST49794443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.345810890 CEST44349792162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.345885992 CEST49792443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.346522093 CEST44349794162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.346610069 CEST49794443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.346688032 CEST44349792162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.346759081 CEST49792443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.347506046 CEST44349794162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.347565889 CEST49794443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.347578049 CEST44349792162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.347644091 CEST49792443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.348164082 CEST44349792162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.348231077 CEST49792443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.348373890 CEST44349794162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.348440886 CEST49794443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.349179983 CEST44349792162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.349251986 CEST49792443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.350105047 CEST44349792162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.350162029 CEST49792443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.350177050 CEST44349792162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.350239038 CEST44349792162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.350306988 CEST49792443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.350438118 CEST44349793162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.350498915 CEST49792443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.350516081 CEST44349792162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.350524902 CEST49793443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.351690054 CEST44349793162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.351797104 CEST49793443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.352335930 CEST44349793162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.352428913 CEST49793443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.352967024 CEST44349793162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.353171110 CEST49793443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.353734970 CEST4434980013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.353889942 CEST44349793162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.353986025 CEST49793443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.355155945 CEST44349804162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.357263088 CEST49804443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.357284069 CEST44349804162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.357611895 CEST49800443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:44.357628107 CEST4434980013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.358036041 CEST49810443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.358079910 CEST44349810162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.358144045 CEST49810443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.358319998 CEST49800443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:44.358325005 CEST4434980013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.358354092 CEST44349804162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.358436108 CEST49804443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.358745098 CEST49810443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.358766079 CEST44349810162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.359281063 CEST49804443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.359462023 CEST44349804162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.360379934 CEST49804443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.360388041 CEST44349804162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.367331982 CEST44349802162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.367341995 CEST44349801162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.370163918 CEST44349790162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.370323896 CEST49790443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.371088028 CEST44349790162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.371232986 CEST49790443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.371937990 CEST44349790162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.372059107 CEST49790443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.372965097 CEST44349790162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.373100996 CEST49790443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.373725891 CEST44349790162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.373802900 CEST49790443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.381050110 CEST4434979713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.381685019 CEST49797443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:44.381702900 CEST4434979713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.382232904 CEST49797443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:44.382236958 CEST4434979713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.395359039 CEST44349793162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.395467997 CEST49793443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.396135092 CEST44349790162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.396298885 CEST49790443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.396655083 CEST44349790162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.396935940 CEST49790443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.417356968 CEST49803443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.417385101 CEST49802443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.417395115 CEST49801443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.417407990 CEST44349801162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.417437077 CEST44349802162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.417438984 CEST49804443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.421380043 CEST44349794162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.421489000 CEST49794443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.451128006 CEST4434979913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.451462030 CEST4434979913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.451560974 CEST49799443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:44.451630116 CEST49799443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:44.451653957 CEST4434979913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.451666117 CEST49799443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:44.451673985 CEST4434979913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.455419064 CEST49811443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:44.455446959 CEST4434981113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.455549955 CEST49811443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:44.455737114 CEST49811443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:44.455748081 CEST4434981113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.461671114 CEST44349794162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.461760044 CEST49794443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.462162971 CEST44349794162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.462246895 CEST49794443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.462332964 CEST44349794162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.462378979 CEST49794443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.462389946 CEST44349794162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.462410927 CEST44349794162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.462472916 CEST49794443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.462651014 CEST4434979813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.462728024 CEST4434979813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.462827921 CEST49798443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:44.463682890 CEST44349793162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.463783979 CEST49793443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.464155912 CEST44349793162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.464251041 CEST49793443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.464737892 CEST44349793162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.464822054 CEST49793443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.465560913 CEST49798443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:44.465575933 CEST4434979813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.467258930 CEST49794443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.467288017 CEST44349794162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.470029116 CEST44349793162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.470123053 CEST44349793162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.470134974 CEST49793443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.470190048 CEST49793443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.470856905 CEST49812443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:44.470901966 CEST4434981213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.471101999 CEST49812443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:44.471509933 CEST49813443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.471540928 CEST44349813162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.471560955 CEST49812443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:44.471574068 CEST4434981213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.471628904 CEST49813443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.471823931 CEST49793443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.471837044 CEST44349793162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.473016977 CEST49813443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.473032951 CEST44349813162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.475032091 CEST49814443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.475070000 CEST44349814162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.475133896 CEST49814443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.475670099 CEST49814443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.475684881 CEST44349814162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.482853889 CEST4434980013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.483020067 CEST4434980013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.483160973 CEST49800443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:44.483160973 CEST49800443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:44.483189106 CEST49800443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:44.483198881 CEST4434980013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.485848904 CEST44349803162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.485872984 CEST44349803162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.485881090 CEST44349803162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.485908031 CEST44349803162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.485924959 CEST44349803162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.485965967 CEST49803443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.485995054 CEST44349803162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.486007929 CEST44349803162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.486052036 CEST49803443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.486830950 CEST49803443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.486846924 CEST44349803162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.487082005 CEST49815443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:44.487119913 CEST4434981513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.487191916 CEST49815443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:44.487282038 CEST44349802162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.487298012 CEST44349802162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.487324953 CEST44349802162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.487328053 CEST49816443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.487345934 CEST44349816162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.487365961 CEST49802443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.487386942 CEST44349802162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.487390041 CEST49815443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:44.487401009 CEST4434981513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.487404108 CEST49802443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.487427950 CEST49816443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.488050938 CEST44349801162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.488066912 CEST44349801162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.488086939 CEST44349801162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.488142967 CEST49801443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.488151073 CEST44349801162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.488181114 CEST49801443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.488266945 CEST49816443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.488279104 CEST44349816162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.491741896 CEST44349790162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.491818905 CEST49790443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.492301941 CEST44349790162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.492368937 CEST49790443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.492888927 CEST44349790162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.493015051 CEST49790443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.493653059 CEST44349790162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.493714094 CEST49790443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.493733883 CEST44349790162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.493802071 CEST49790443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.494596958 CEST44349790162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.494702101 CEST49790443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.495384932 CEST44349790162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.495506048 CEST49790443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.495513916 CEST44349790162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.495613098 CEST49790443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.496421099 CEST44349790162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.496596098 CEST49790443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.497298002 CEST44349790162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.497406006 CEST49790443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.497464895 CEST44349790162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.497519970 CEST49790443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.497606993 CEST49790443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.500993013 CEST49790443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.508986950 CEST4434979713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.509113073 CEST4434979713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.509207964 CEST49797443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:44.509619951 CEST49797443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:44.509640932 CEST4434979713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.509654999 CEST49797443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:44.509660959 CEST4434979713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.514000893 CEST49817443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:44.514031887 CEST4434981713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.514404058 CEST49817443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:44.514744043 CEST49817443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:44.514759064 CEST4434981713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.517869949 CEST44349790162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.517939091 CEST44349790162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.518064022 CEST49790443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.520703077 CEST49790443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.520721912 CEST44349790162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.525820971 CEST44349804162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.525854111 CEST44349804162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.525871992 CEST44349804162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.525891066 CEST44349804162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.525959015 CEST49804443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.525995016 CEST44349804162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.526012897 CEST49804443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.544213057 CEST49818443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.544231892 CEST44349818162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.544344902 CEST49818443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.545090914 CEST49818443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.545104027 CEST44349818162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.603590965 CEST44349802162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.603605986 CEST44349802162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.603646994 CEST44349802162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.603682995 CEST49802443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.603718042 CEST44349802162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.603741884 CEST49802443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.604546070 CEST49801443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.604557037 CEST49804443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.604655981 CEST44349802162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.604664087 CEST44349802162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.604696035 CEST44349802162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.604721069 CEST49802443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.604734898 CEST44349802162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.604768991 CEST49802443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.605103970 CEST44349801162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.605118990 CEST44349801162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.605139017 CEST44349801162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.605165958 CEST49801443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.605215073 CEST49801443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.605629921 CEST44349801162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.605643034 CEST44349801162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.605664968 CEST44349801162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.605686903 CEST49801443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.605712891 CEST49801443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.648119926 CEST44349804162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.648154020 CEST44349804162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.648175001 CEST44349804162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.648242950 CEST49804443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.648283005 CEST49804443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.651515007 CEST49802443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.688563108 CEST44349804162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.688601017 CEST44349804162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.688620090 CEST44349804162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.688680887 CEST49804443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.688752890 CEST49804443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.720925093 CEST44349802162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.720946074 CEST44349802162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.720980883 CEST44349802162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.721045971 CEST49802443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.721115112 CEST49802443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.721554995 CEST44349802162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.721569061 CEST44349802162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.721586943 CEST44349802162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.721636057 CEST49802443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.721658945 CEST49802443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.722306013 CEST44349801162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.722320080 CEST44349801162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.722352028 CEST44349801162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.722382069 CEST49801443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.722421885 CEST49801443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.771186113 CEST44349804162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.771219015 CEST44349804162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.771395922 CEST49804443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.799638987 CEST44349801162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.799652100 CEST44349801162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.799685001 CEST44349801162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.799745083 CEST49801443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.799813986 CEST49801443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.811563969 CEST44349804162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.811574936 CEST44349804162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.811716080 CEST49804443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.824443102 CEST44349805162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.838052988 CEST44349802162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.838068008 CEST44349802162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.838103056 CEST44349802162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.838191032 CEST49802443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.838253975 CEST49802443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.838715076 CEST44349802162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.838726997 CEST44349802162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.838747025 CEST44349802162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.838778019 CEST49802443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.838820934 CEST49802443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.839711905 CEST44349801162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.839723110 CEST44349801162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.839751005 CEST44349801162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.839797974 CEST49801443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.839834929 CEST49801443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.841584921 CEST44349806162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.866719961 CEST49805443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.866750002 CEST44349805162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.866872072 CEST49806443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.866902113 CEST44349806162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.867331982 CEST44349805162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.868124962 CEST44349806162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.868196964 CEST49806443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.882441998 CEST49806443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.882627964 CEST44349806162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.883142948 CEST49805443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.883554935 CEST44349805162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.894179106 CEST44349804162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.894201994 CEST44349804162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.894282103 CEST49804443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.899096012 CEST49806443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.899105072 CEST44349806162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.899149895 CEST49805443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.916919947 CEST44349801162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.916935921 CEST44349801162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.917073011 CEST49801443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.934739113 CEST44349804162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.934762955 CEST44349804162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.934870005 CEST49804443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.939340115 CEST44349805162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.943883896 CEST49806443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.955207109 CEST44349802162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.955224037 CEST44349802162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.955339909 CEST49802443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.956155062 CEST44349802162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.956163883 CEST44349802162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.956221104 CEST49802443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.956449986 CEST44349801162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.956460953 CEST44349801162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.956511974 CEST49801443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:44.957957983 CEST44349801162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.957967043 CEST44349801162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:44.958018064 CEST49801443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.012046099 CEST44349808162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.016918898 CEST44349804162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.016947985 CEST44349804162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.017018080 CEST49804443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.026180029 CEST44349809162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.034025908 CEST44349810162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.057493925 CEST44349804162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.057611942 CEST49804443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.059209108 CEST44349805162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.059231997 CEST44349805162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.059240103 CEST44349805162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.059309959 CEST44349805162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.059323072 CEST49805443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.059374094 CEST49805443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.059969902 CEST44349806162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.059995890 CEST44349806162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.060004950 CEST44349806162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.060029984 CEST44349806162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.060065985 CEST49806443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.060082912 CEST44349806162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.060098886 CEST49806443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.063016891 CEST49808443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.063045979 CEST44349808162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.063226938 CEST49809443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.063262939 CEST44349809162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.063550949 CEST44349808162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.064682961 CEST44349809162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.065375090 CEST49810443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.065388918 CEST44349810162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.065766096 CEST4434980713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.066530943 CEST44349810162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.066606998 CEST49810443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.067298889 CEST49809443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.067401886 CEST44349809162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.067820072 CEST49808443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.067898035 CEST44349808162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.068183899 CEST49810443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.068253040 CEST44349810162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.068362951 CEST49809443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.068406105 CEST49808443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.068454027 CEST49810443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.068460941 CEST44349810162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.071913004 CEST44349802162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.071928024 CEST44349802162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.072010994 CEST49802443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.072669029 CEST44349802162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.072679043 CEST44349802162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.072738886 CEST49802443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.073414087 CEST44349801162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.073426962 CEST44349801162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.073487997 CEST49801443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.074605942 CEST49807443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:45.074626923 CEST4434980713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.075037003 CEST44349801162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.075107098 CEST49801443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.075159073 CEST49807443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:45.075165033 CEST4434980713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.078211069 CEST49805443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.078239918 CEST44349805162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.095105886 CEST49819443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.095202923 CEST44349819162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.095364094 CEST49819443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.095719099 CEST49819443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.095762014 CEST44349819162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.104712009 CEST49806443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.111337900 CEST44349808162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.111361980 CEST44349809162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.111905098 CEST49810443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.119549036 CEST44349806162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.119565964 CEST44349806162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.119663954 CEST44349806162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.119678020 CEST49806443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.119744062 CEST49806443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.120249033 CEST49806443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.120273113 CEST44349806162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.120285034 CEST49806443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.120343924 CEST49806443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.120659113 CEST49820443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.120702982 CEST44349820162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.120790005 CEST49820443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.121319056 CEST49820443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.121336937 CEST44349820162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.133215904 CEST44349813162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.133460045 CEST49813443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.133488894 CEST44349813162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.134587049 CEST44349813162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.134665966 CEST49813443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.135085106 CEST49813443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.135153055 CEST44349813162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.135231018 CEST49813443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.135240078 CEST44349813162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.139611006 CEST44349804162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.139708996 CEST49804443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.146260977 CEST44349814162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.146541119 CEST49814443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.146578074 CEST44349814162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.150176048 CEST44349814162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.150257111 CEST49814443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.150779009 CEST49814443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.150979996 CEST44349814162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.150999069 CEST49814443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.161338091 CEST44349816162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.161628008 CEST49816443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.161654949 CEST44349816162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.162054062 CEST44349816162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.162566900 CEST49816443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.162657022 CEST49816443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.162667990 CEST44349816162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.176876068 CEST4434981113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.177532911 CEST49811443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:45.177552938 CEST4434981113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.178143978 CEST49811443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:45.178150892 CEST4434981113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.180725098 CEST44349804162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.180825949 CEST49804443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.184571028 CEST49813443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.189059019 CEST44349802162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.189223051 CEST49802443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.189249992 CEST44349802162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.189270973 CEST44349802162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.189321995 CEST49802443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.189727068 CEST49802443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.189749002 CEST44349802162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.190336943 CEST49821443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.190382957 CEST44349821162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.190500975 CEST44349801162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.190574884 CEST49801443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.190629005 CEST49821443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.191334963 CEST44349814162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.191358089 CEST49821443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.191381931 CEST44349821162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.191603899 CEST44349801162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.191668987 CEST49801443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.200073957 CEST49814443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.200103045 CEST44349814162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.211093903 CEST4434980713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.211240053 CEST4434980713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.211324930 CEST49807443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:45.211632967 CEST49807443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:45.211632967 CEST49807443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:45.211658955 CEST4434980713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.211680889 CEST4434980713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.216166973 CEST49816443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.216706991 CEST49822443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:45.216753006 CEST4434982213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.216834068 CEST49822443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:45.217142105 CEST49822443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:45.217158079 CEST4434982213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.228630066 CEST44349808162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.228655100 CEST44349810162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.228667021 CEST44349808162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.228684902 CEST44349810162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.228693962 CEST44349810162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.228701115 CEST44349808162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.228715897 CEST44349808162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.228724957 CEST44349809162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.228727102 CEST44349810162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.228735924 CEST44349808162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.228754044 CEST44349809162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.228799105 CEST49808443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.228799105 CEST49810443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.228806973 CEST44349809162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.228820086 CEST44349810162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.228876114 CEST49810443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.228876114 CEST49808443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.228878975 CEST49809443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.228895903 CEST44349809162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.228904009 CEST49809443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.232877016 CEST49808443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.232893944 CEST44349808162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.238820076 CEST49823443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.238868952 CEST44349823162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.239080906 CEST49823443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.239181042 CEST4434981513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.239221096 CEST49823443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.239233017 CEST44349823162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.239279032 CEST4434981213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.239814043 CEST49815443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:45.239834070 CEST4434981513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.239949942 CEST49812443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:45.239969969 CEST4434981213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.240355015 CEST49815443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:45.240360022 CEST4434981513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.240952015 CEST49812443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:45.240963936 CEST4434981213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.247849941 CEST44349818162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.248107910 CEST49818443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.248126984 CEST44349818162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.249208927 CEST44349818162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.249280930 CEST49818443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.249711037 CEST49818443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.249783993 CEST44349818162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.249854088 CEST49818443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.253401995 CEST49814443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.258457899 CEST4434981713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.259190083 CEST49817443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:45.259222031 CEST4434981713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.260895967 CEST49817443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:45.260915041 CEST4434981713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.262480974 CEST44349804162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.262612104 CEST49804443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.275466919 CEST49810443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.275481939 CEST49809443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.290721893 CEST49818443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.290740967 CEST44349818162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.295824051 CEST44349813162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.295854092 CEST44349813162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.295861959 CEST44349813162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.295939922 CEST49813443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.295968056 CEST44349813162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.302273989 CEST44349809162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.302289009 CEST44349809162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.302422047 CEST49809443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.303252935 CEST44349804162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.303369045 CEST49804443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.304399967 CEST4434981113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.304569006 CEST4434981113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.304646969 CEST49811443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:45.306049109 CEST49811443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:45.306049109 CEST49811443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:45.306071043 CEST4434981113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.306082964 CEST4434981113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.307420969 CEST44349801162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.307671070 CEST49801443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.308015108 CEST44349801162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.308098078 CEST49801443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.308746099 CEST44349814162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.308769941 CEST44349814162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.308856010 CEST49814443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.308860064 CEST44349814162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.309122086 CEST49814443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.310978889 CEST49814443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.311007977 CEST44349814162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.314095974 CEST49824443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.314152956 CEST44349824162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.314312935 CEST49824443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.314472914 CEST49824443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.314483881 CEST44349824162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.314866066 CEST49825443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:45.314898014 CEST4434982513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.314999104 CEST49825443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:45.315644979 CEST49825443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:45.315658092 CEST4434982513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.326482058 CEST44349816162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.326512098 CEST44349816162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.326522112 CEST44349816162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.326551914 CEST44349816162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.326617002 CEST49816443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.326632023 CEST44349816162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.326675892 CEST49816443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.339260101 CEST49813443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.339333057 CEST49818443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.345887899 CEST44349810162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.345906019 CEST44349810162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.345933914 CEST44349810162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.346020937 CEST49810443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.346059084 CEST49810443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.346574068 CEST44349810162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.346585035 CEST44349810162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.346662998 CEST49810443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.346666098 CEST44349810162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.346723080 CEST49810443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.347878933 CEST44349809162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.347894907 CEST44349809162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.347976923 CEST49809443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.348762989 CEST44349809162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.348773956 CEST44349809162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.348850965 CEST49809443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.349627018 CEST44349809162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.349637032 CEST44349809162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.349718094 CEST49809443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.352009058 CEST49810443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.352045059 CEST44349810162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.359956980 CEST49826443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.360009909 CEST44349826162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.360089064 CEST49826443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.360336065 CEST49826443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.360351086 CEST44349826162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.373066902 CEST4434981513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.373142958 CEST4434981513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.373323917 CEST49815443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:45.375282049 CEST49815443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:45.375302076 CEST4434981513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.375750065 CEST4434981213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.375814915 CEST4434981213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.376140118 CEST49812443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:45.379946947 CEST49816443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.383095980 CEST49812443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:45.383122921 CEST4434981213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.383223057 CEST49812443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:45.383229971 CEST4434981213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.385174036 CEST44349801162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.385214090 CEST44349804162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.385277987 CEST44349804162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.385282993 CEST49801443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.385337114 CEST49804443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.385353088 CEST44349804162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.385447025 CEST49804443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.387794018 CEST49804443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.387815952 CEST44349804162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.388462067 CEST49827443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.388546944 CEST44349827162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.388720036 CEST49827443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.390028000 CEST4434981713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.390207052 CEST4434981713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.390312910 CEST49817443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:45.390472889 CEST49827443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.390522003 CEST44349827162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.396590948 CEST49817443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:45.396624088 CEST4434981713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.396779060 CEST49817443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:45.396785975 CEST4434981713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.400322914 CEST49828443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:45.400366068 CEST4434982813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.400502920 CEST49828443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:45.403929949 CEST49829443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:45.403963089 CEST4434982913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.404094934 CEST49829443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:45.404186964 CEST49828443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:45.404203892 CEST4434982813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.404732943 CEST49830443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:45.404751062 CEST4434983013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.404997110 CEST49830443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:45.405178070 CEST49830443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:45.405194998 CEST4434983013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.405678988 CEST49829443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:45.405692101 CEST4434982913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.411395073 CEST44349813162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.411411047 CEST44349813162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.411488056 CEST49813443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.411511898 CEST44349813162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.411530972 CEST44349813162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.411583900 CEST49813443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.412722111 CEST49813443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.412744045 CEST44349813162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.417213917 CEST44349818162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.417248964 CEST44349818162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.417376041 CEST44349818162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.417407036 CEST49818443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.417470932 CEST49818443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.421235085 CEST44349809162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.421252012 CEST44349809162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.421344995 CEST49809443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.425092936 CEST44349801162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.425537109 CEST49801443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.425873995 CEST44349801162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.425945997 CEST49801443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.435777903 CEST44349816162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.435792923 CEST44349816162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.435834885 CEST44349816162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.435957909 CEST49816443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.436018944 CEST49816443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.443406105 CEST44349816162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.443419933 CEST44349816162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.443455935 CEST44349816162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.443516016 CEST49816443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.443747044 CEST49816443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.445091963 CEST44349816162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.445101976 CEST44349816162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.445245028 CEST49816443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.446021080 CEST44349816162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.446032047 CEST44349816162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.446095943 CEST49816443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.466259956 CEST44349809162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.466348886 CEST49809443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.466356993 CEST44349809162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.466408014 CEST49809443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.469546080 CEST49831443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.469597101 CEST44349831162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.469737053 CEST49831443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.469952106 CEST49831443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.469968081 CEST44349831162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.472408056 CEST49809443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.472434044 CEST44349809162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.472794056 CEST49832443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.472836018 CEST44349832162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.473105907 CEST49832443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.474251986 CEST49832443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.474267960 CEST44349832162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.474545002 CEST49818443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.474555969 CEST44349818162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.484756947 CEST49833443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.484883070 CEST44349833162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.485003948 CEST49833443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.485209942 CEST49833443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.485251904 CEST44349833162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.555546045 CEST44349801162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.555794001 CEST49801443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.555958033 CEST44349801162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.555972099 CEST44349816162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.555984974 CEST44349816162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.556065083 CEST49801443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.556091070 CEST49816443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.556730986 CEST44349801162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.556818962 CEST49801443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.561157942 CEST44349816162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.561167002 CEST44349816162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.561259031 CEST49816443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.561686993 CEST44349816162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.561764956 CEST49816443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.562623978 CEST44349816162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.562710047 CEST49816443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.563618898 CEST44349816162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.563735008 CEST49816443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.564470053 CEST44349816162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.564536095 CEST49816443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.565361023 CEST44349816162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.565485001 CEST49816443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.565496922 CEST44349816162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.565535069 CEST44349816162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.565598011 CEST49816443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.565742970 CEST49816443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.565757036 CEST44349816162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.566308022 CEST49834443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.566338062 CEST44349834162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.566505909 CEST49834443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.567079067 CEST49834443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.567090988 CEST44349834162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.659616947 CEST44349801162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.659691095 CEST49801443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.672585011 CEST44349801162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.672692060 CEST49801443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.736681938 CEST44349801162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.736787081 CEST49801443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.764368057 CEST44349819162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.764812946 CEST49819443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.764844894 CEST44349819162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.765232086 CEST44349819162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.765784025 CEST49819443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.765857935 CEST44349819162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.766172886 CEST49819443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.776750088 CEST44349801162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.776834011 CEST49801443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.781960011 CEST44349820162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.787368059 CEST49820443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.787381887 CEST44349820162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.787898064 CEST44349820162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.788259983 CEST49820443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.788337946 CEST44349820162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.788414955 CEST49820443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.790349007 CEST44349801162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.790432930 CEST49801443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.811332941 CEST44349819162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.831332922 CEST44349820162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.893265009 CEST44349821162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.893697977 CEST49821443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.893707991 CEST44349821162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.893857956 CEST44349801162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.894042969 CEST49801443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.894227028 CEST44349801162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.894330978 CEST49801443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.895179033 CEST44349821162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.895646095 CEST49821443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.895768881 CEST49821443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.895828962 CEST44349821162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.907042027 CEST44349801162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.907187939 CEST49801443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.908566952 CEST44349823162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.908798933 CEST49823443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.908807993 CEST44349823162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.909189939 CEST44349823162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.909640074 CEST49823443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.909748077 CEST44349823162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.909817934 CEST49823443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.927717924 CEST44349819162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.927793026 CEST44349819162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.927896023 CEST49819443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.929207087 CEST49819443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.929227114 CEST44349819162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.932938099 CEST49836443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.932965040 CEST44349836162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.933056116 CEST49836443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.933253050 CEST49836443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.933283091 CEST44349836162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.947000027 CEST49821443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.947349072 CEST44349820162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.947376966 CEST44349820162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.947475910 CEST49820443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.947490931 CEST44349820162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.951334000 CEST44349823162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.962718010 CEST49823443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.985532045 CEST4434982213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.986201048 CEST44349824162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.986674070 CEST49822443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:45.986718893 CEST4434982213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.986758947 CEST49824443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.986780882 CEST44349824162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.987158060 CEST44349824162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.987178087 CEST49822443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:45.987188101 CEST4434982213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.987605095 CEST49824443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.987672091 CEST44349824162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:45.988662958 CEST49824443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:45.993202925 CEST49820443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.010714054 CEST44349801162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.010843992 CEST49801443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.011553049 CEST44349801162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.011687994 CEST49801443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.023993969 CEST44349801162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.024076939 CEST49801443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.024760008 CEST44349801162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.024846077 CEST49801443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.024852037 CEST44349801162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.024863005 CEST44349801162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.024974108 CEST49801443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.025373936 CEST49801443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.025392056 CEST44349801162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.026401997 CEST49837443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.026439905 CEST44349837162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.026554108 CEST49837443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.027096987 CEST49837443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.027112961 CEST44349837162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.029879093 CEST44349826162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.030102968 CEST49826443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.030114889 CEST44349826162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.030464888 CEST44349826162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.030931950 CEST49826443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.031004906 CEST44349826162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.031099081 CEST49826443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.035341024 CEST44349824162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.050040960 CEST4434982513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.050750017 CEST49825443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:46.050766945 CEST4434982513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.051847935 CEST49825443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:46.051853895 CEST4434982513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.058315992 CEST44349827162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.059743881 CEST49827443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.059768915 CEST44349827162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.060127020 CEST44349827162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.060487032 CEST49827443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.060555935 CEST44349827162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.060679913 CEST49827443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.062712908 CEST44349820162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.062731981 CEST44349820162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.062805891 CEST49820443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.063709974 CEST44349821162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.063740969 CEST44349821162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.063750029 CEST44349821162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.063781977 CEST44349821162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.063802958 CEST49821443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.063808918 CEST44349820162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.063812971 CEST44349821162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.063818932 CEST44349820162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.063857079 CEST49821443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.063880920 CEST49820443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.065045118 CEST44349820162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.065130949 CEST49820443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.072506905 CEST44349823162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.072568893 CEST44349823162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.072679996 CEST49823443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.073335886 CEST49823443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.073359966 CEST44349823162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.075334072 CEST44349826162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.103337049 CEST44349827162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.105130911 CEST49821443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.122761011 CEST4434983013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.123449087 CEST49830443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:46.123469114 CEST4434983013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.124011993 CEST49830443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:46.124017954 CEST4434983013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.124810934 CEST4434982813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.125360966 CEST4434982213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.125401974 CEST49828443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:46.125415087 CEST4434982813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.125652075 CEST4434982213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.125700951 CEST49822443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:46.126440048 CEST49828443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:46.126445055 CEST4434982813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.126741886 CEST49822443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:46.126763105 CEST4434982213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.126779079 CEST49822443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:46.126785040 CEST4434982213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.131009102 CEST49838443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:46.131040096 CEST4434983813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.131105900 CEST49838443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:46.131436110 CEST49838443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:46.131453991 CEST4434983813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.132852077 CEST44349820162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.132958889 CEST49820443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.139305115 CEST44349831162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.139740944 CEST49831443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.139756918 CEST44349831162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.140822887 CEST44349831162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.140892982 CEST49831443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.140925884 CEST4434982913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.141509056 CEST49831443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.141571999 CEST44349831162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.141741037 CEST49831443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.141751051 CEST44349831162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.142560005 CEST49829443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:46.142581940 CEST4434982913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.143961906 CEST49829443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:46.143973112 CEST4434982913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.148711920 CEST44349833162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.148988008 CEST49833443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.149013042 CEST44349833162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.149508953 CEST44349824162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.149597883 CEST44349824162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.149650097 CEST49824443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.150079966 CEST44349833162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.150151968 CEST49833443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.155687094 CEST49833443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.155829906 CEST44349833162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.156208992 CEST49833443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.156227112 CEST44349833162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.157360077 CEST49824443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.157377005 CEST44349824162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.166739941 CEST44349832162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.167157888 CEST49832443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.167176008 CEST44349832162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.168566942 CEST44349832162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.168658018 CEST49832443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.169053078 CEST49832443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.169116974 CEST44349832162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.169172049 CEST49832443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.178545952 CEST44349820162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.178602934 CEST44349820162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.178644896 CEST49820443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.178661108 CEST44349820162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.178703070 CEST49820443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.178703070 CEST49820443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.179469109 CEST44349820162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.179554939 CEST49820443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.179729939 CEST4434982513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.179773092 CEST44349821162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.179817915 CEST44349821162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.179836035 CEST49821443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.179912090 CEST49821443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.179917097 CEST4434982513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.180053949 CEST49825443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:46.180440903 CEST44349820162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.180485964 CEST49825443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:46.180510044 CEST4434982513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.180588007 CEST49820443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.181354046 CEST44349820162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.181427002 CEST49820443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.182281017 CEST44349820162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.182497025 CEST49820443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.186650038 CEST49839443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:46.186692953 CEST4434983913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.186785936 CEST49839443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:46.186971903 CEST49839443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:46.186989069 CEST4434983913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.187470913 CEST44349821162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.187479019 CEST44349821162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.187568903 CEST49821443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.187568903 CEST49821443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.188333988 CEST44349821162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.188348055 CEST44349821162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.188414097 CEST49821443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.189218044 CEST44349821162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.189227104 CEST44349821162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.189312935 CEST49821443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.193880081 CEST44349826162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.193907022 CEST44349826162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.193959951 CEST49826443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.193979025 CEST44349826162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.195797920 CEST49831443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.199528933 CEST44349826162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.199579954 CEST49826443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.199599028 CEST44349826162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.199676037 CEST49826443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.199870110 CEST49826443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.199887037 CEST44349826162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.211014986 CEST49833443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.211303949 CEST49832443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.211325884 CEST44349832162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.222348928 CEST44349827162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.222377062 CEST44349827162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.222440004 CEST49827443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.222465038 CEST44349827162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.239015102 CEST44349834162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.239296913 CEST49834443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.239305973 CEST44349834162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.240489006 CEST44349834162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.240711927 CEST49834443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.240923882 CEST49834443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.241003036 CEST44349834162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.241069078 CEST49834443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.248366117 CEST44349820162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.248444080 CEST49820443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.250760078 CEST4434983013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.251049042 CEST4434983013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.251154900 CEST49830443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:46.251194000 CEST49830443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:46.251194000 CEST49830443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:46.251211882 CEST4434983013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.251221895 CEST4434983013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.253638983 CEST4434982813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.253906012 CEST4434982813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.254026890 CEST49828443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:46.254026890 CEST49828443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:46.254026890 CEST49828443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:46.254595995 CEST49840443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:46.254635096 CEST4434984013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.254734039 CEST49840443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:46.254920006 CEST49840443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:46.254935026 CEST4434984013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.257162094 CEST49841443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:46.257208109 CEST4434984113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.257297993 CEST49841443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:46.257406950 CEST49841443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:46.257420063 CEST4434984113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.261475086 CEST49832443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.276257038 CEST49827443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.283185005 CEST4434982913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.283947945 CEST4434982913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.284007072 CEST49829443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:46.284054995 CEST49829443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:46.284074068 CEST4434982913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.284081936 CEST49829443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:46.284087896 CEST4434982913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.287326097 CEST44349834162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.288363934 CEST49842443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:46.288403988 CEST4434984213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.288486004 CEST49842443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:46.288738966 CEST49842443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:46.288750887 CEST4434984213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.291335106 CEST49834443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.291347027 CEST44349834162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.293731928 CEST44349820162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.293823957 CEST49820443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.293932915 CEST44349820162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.294003010 CEST49820443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.294347048 CEST44349820162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.294398069 CEST49820443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.294409990 CEST44349820162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.294425964 CEST44349820162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.294471025 CEST49820443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.294567108 CEST49820443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.294578075 CEST44349820162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.294594049 CEST49820443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.294626951 CEST49820443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.295031071 CEST49843443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.295068979 CEST44349843162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.295161963 CEST49843443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.295793056 CEST49843443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.295803070 CEST44349843162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.303352118 CEST44349821162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.303375006 CEST44349831162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.303396940 CEST44349831162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.303457022 CEST44349831162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.303459883 CEST49821443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.303488970 CEST49831443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.303517103 CEST49831443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.304476023 CEST49831443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.304498911 CEST44349831162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.310589075 CEST44349821162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.310702085 CEST49821443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.311701059 CEST44349821162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.311800957 CEST49821443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.312418938 CEST44349821162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.312679052 CEST49821443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.313201904 CEST44349821162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.313462973 CEST49821443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.314114094 CEST44349821162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.314229012 CEST49821443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.314937115 CEST44349821162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.314994097 CEST49821443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.315124989 CEST44349833162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.315154076 CEST44349833162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.315161943 CEST44349833162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.315196037 CEST44349833162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.315212011 CEST49833443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.315238953 CEST44349833162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.315257072 CEST49833443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.315572023 CEST44349833162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.315664053 CEST44349833162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.315665007 CEST49833443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.315723896 CEST49833443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.318852901 CEST49833443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.318877935 CEST44349833162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.335979939 CEST44349832162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.336049080 CEST44349832162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.336071014 CEST44349832162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.336157084 CEST49832443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.336169004 CEST44349832162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.336236954 CEST44349832162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.336265087 CEST49832443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.336427927 CEST49832443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.336427927 CEST49832443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.337908983 CEST49844443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.337965012 CEST44349844162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.338150978 CEST49844443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.338788033 CEST44349827162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.338804007 CEST44349827162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.338874102 CEST49827443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.339181900 CEST49834443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.339263916 CEST44349827162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.339274883 CEST44349827162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.339333057 CEST49827443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.340673923 CEST49844443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.340708971 CEST44349844162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.344685078 CEST49845443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.344726086 CEST44349845162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.344793081 CEST49845443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.345190048 CEST49845443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.345204115 CEST44349845162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.345657110 CEST49832443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.345670938 CEST44349832162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.346035957 CEST49846443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.346060991 CEST44349846162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.346128941 CEST49846443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.346873999 CEST49846443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.346887112 CEST44349846162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.403798103 CEST44349834162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.403827906 CEST44349834162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.403836012 CEST44349834162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.403882027 CEST44349834162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.403913975 CEST49834443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.403935909 CEST44349834162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.403954029 CEST44349834162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.404016972 CEST49834443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.404016972 CEST49834443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.405812025 CEST49834443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.405832052 CEST44349834162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.406510115 CEST49847443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.406557083 CEST44349847162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.406616926 CEST49847443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.407088041 CEST49847443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.407099009 CEST44349847162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.426559925 CEST44349821162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.426651955 CEST49821443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.427097082 CEST44349821162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.427185059 CEST49821443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.427541971 CEST44349821162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.427675962 CEST49821443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.434032917 CEST44349821162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.434123039 CEST44349821162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.434169054 CEST49821443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.434169054 CEST49821443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.434710979 CEST49821443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.434710979 CEST49821443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.434747934 CEST44349821162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.435154915 CEST49821443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.435218096 CEST49848443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.435266972 CEST44349848162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.435339928 CEST49848443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.436275005 CEST49848443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.436285973 CEST44349848162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.456042051 CEST44349827162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.456062078 CEST44349827162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.456116915 CEST49827443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.456166029 CEST49827443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.482584000 CEST44349827162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.482724905 CEST49827443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.554451942 CEST49828443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:46.554472923 CEST4434982813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.573143959 CEST44349827162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.573232889 CEST49827443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.599576950 CEST44349827162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.599677086 CEST49827443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.603127956 CEST44349836162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.609296083 CEST49836443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.609312057 CEST44349836162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.609744072 CEST44349836162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.615115881 CEST49836443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.615200043 CEST44349836162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.615307093 CEST49836443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.655332088 CEST44349836162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.694710016 CEST44349827162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.694833994 CEST49827443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.707119942 CEST44349837162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.709688902 CEST49837443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.709707975 CEST44349837162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.710161924 CEST44349837162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.711169958 CEST49837443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.711169958 CEST49837443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.711251020 CEST44349837162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.716789007 CEST44349827162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.716917038 CEST49827443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.760865927 CEST49837443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.777590990 CEST44349836162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.777672052 CEST44349836162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.777802944 CEST49836443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.779520988 CEST49836443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.779535055 CEST44349836162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.807116985 CEST44349827162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.807234049 CEST49827443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.833604097 CEST44349827162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.833765030 CEST49827443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.872606039 CEST44349837162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.872627974 CEST44349837162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.872699976 CEST44349837162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.872726917 CEST49837443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.872863054 CEST49837443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.875333071 CEST49837443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.875365019 CEST44349837162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.875545025 CEST49849443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.875590086 CEST44349849162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.875730991 CEST49849443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.876022100 CEST4434983813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.876976013 CEST49849443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.876998901 CEST44349849162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.878287077 CEST49838443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:46.878319025 CEST4434983813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.878967047 CEST49838443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:46.878977060 CEST4434983813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.919653893 CEST4434983913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.923979998 CEST44349827162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.924077988 CEST49827443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.924913883 CEST49839443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:46.924942017 CEST4434983913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.925857067 CEST49839443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:46.925862074 CEST4434983913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.950793028 CEST44349827162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.950875998 CEST49827443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.972094059 CEST44349843162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.972579956 CEST49843443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.972609997 CEST44349843162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.972954988 CEST44349843162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.973532915 CEST49843443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.973592997 CEST44349843162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.973776102 CEST49843443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:46.990080118 CEST4434984013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.990870953 CEST49840443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:46.990900040 CEST4434984013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.991486073 CEST49840443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:46.991491079 CEST4434984013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.997622967 CEST44349827162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:46.997718096 CEST49827443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:47.007339001 CEST4434984113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:47.007797003 CEST44349845162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:47.008054018 CEST49841443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:47.008071899 CEST4434984113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:47.008440018 CEST49845443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:47.008452892 CEST44349845162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:47.008717060 CEST4434983813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:47.008778095 CEST4434983813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:47.008781910 CEST44349845162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:47.008846998 CEST49838443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:47.009728909 CEST49845443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:47.009804010 CEST44349845162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:47.009979010 CEST49845443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:47.010703087 CEST49841443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:47.010711908 CEST4434984113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:47.010997057 CEST4434984213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:47.011857986 CEST49838443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:47.011878014 CEST4434983813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:47.012242079 CEST49842443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:47.012264013 CEST4434984213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:47.012958050 CEST49842443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:47.012962103 CEST4434984213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:47.014974117 CEST44349844162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:47.017204046 CEST49844443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:47.017218113 CEST44349844162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:47.017479897 CEST49850443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:47.017512083 CEST4434985013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:47.017558098 CEST44349844162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:47.017654896 CEST49850443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:47.018575907 CEST49850443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:47.018620968 CEST4434985013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:47.019325018 CEST44349843162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:47.021193027 CEST49844443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:47.021193027 CEST49844443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:47.021212101 CEST44349844162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:47.021266937 CEST44349844162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:47.028980017 CEST44349846162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:47.029259920 CEST49846443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:47.029297113 CEST44349846162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:47.029613972 CEST44349846162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:47.030215979 CEST49846443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:47.030215979 CEST49846443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:47.030282021 CEST44349846162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:47.041769981 CEST44349827162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:47.041840076 CEST49827443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:47.051325083 CEST44349845162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:47.053333044 CEST4434983913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:47.053657055 CEST4434983913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:47.053710938 CEST49839443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:47.057709932 CEST49845443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:47.068208933 CEST49839443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:47.068222046 CEST4434983913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:47.068233013 CEST49839443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:47.068238020 CEST4434983913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:47.068672895 CEST44349827162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:47.068744898 CEST49827443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:47.072093010 CEST49844443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:47.072093010 CEST49846443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:47.078286886 CEST44349847162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:47.078757048 CEST49847443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:47.078771114 CEST44349847162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:47.080281973 CEST44349847162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:47.080341101 CEST49847443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:47.081306934 CEST49847443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:47.081437111 CEST44349847162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:47.081742048 CEST49847443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:47.081749916 CEST44349847162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:47.097491980 CEST49851443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:47.097532988 CEST4434985113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:47.097596884 CEST49851443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:47.100121975 CEST49851443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:47.100133896 CEST4434985113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:47.122031927 CEST49847443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:47.122049093 CEST44349848162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:47.123698950 CEST4434984013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:47.123819113 CEST4434984013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:47.123984098 CEST49840443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:47.128494978 CEST49840443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:47.128523111 CEST4434984013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:47.128722906 CEST49840443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:47.128731012 CEST4434984013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:47.138413906 CEST44349843162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:47.138444901 CEST44349843162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:47.138520956 CEST49843443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:47.138535023 CEST44349843162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:47.141264915 CEST4434984213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:47.141577959 CEST4434984213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:47.142756939 CEST49842443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:47.143126011 CEST4434984113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:47.143182039 CEST4434984113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:47.143238068 CEST49841443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:47.158452034 CEST44349827162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:47.158554077 CEST49827443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:47.166814089 CEST49848443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:47.173239946 CEST44349845162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:47.173255920 CEST44349845162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:47.173321009 CEST44349845162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:47.173336983 CEST49845443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:47.173381090 CEST49845443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:47.181762934 CEST44349844162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:47.181790113 CEST44349844162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:47.181798935 CEST44349844162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:47.181821108 CEST44349844162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:47.181847095 CEST49844443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:47.181874037 CEST44349844162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:47.181921959 CEST49844443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:47.184046030 CEST49843443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:47.184873104 CEST44349827162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:47.184957027 CEST49827443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:47.193850994 CEST49842443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:47.193878889 CEST4434984213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:47.197210073 CEST44349846162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:47.197247982 CEST44349846162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:47.197256088 CEST44349846162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:47.199213982 CEST49846443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:47.199213982 CEST49846443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:47.199235916 CEST44349846162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:47.227232933 CEST49844443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:47.244929075 CEST44349847162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:47.244937897 CEST49846443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:47.244962931 CEST44349847162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:47.245017052 CEST49847443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:47.245037079 CEST44349847162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:47.245053053 CEST44349847162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:47.245102882 CEST49847443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:47.254291058 CEST44349843162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:47.254311085 CEST44349843162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:47.254364014 CEST49843443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:47.254511118 CEST49843443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:47.254566908 CEST44349843162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:47.254616976 CEST49843443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:47.254635096 CEST44349843162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:47.254652023 CEST44349843162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:47.254733086 CEST49843443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:47.276170969 CEST44349827162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:47.276245117 CEST49827443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:47.277461052 CEST44349827162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:47.277543068 CEST49827443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:47.299232960 CEST44349844162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:47.299251080 CEST44349844162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:47.299273968 CEST44349844162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:47.299360991 CEST44349844162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:47.299431086 CEST49844443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:47.299431086 CEST49844443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:47.299554110 CEST49844443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:47.303689957 CEST44349827162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:47.303790092 CEST49827443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:47.308640003 CEST44349846162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:47.308655024 CEST44349846162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:47.308746099 CEST44349846162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:47.308898926 CEST49846443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:47.308898926 CEST49846443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:47.392873049 CEST44349827162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:47.392987967 CEST49827443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:47.419331074 CEST44349827162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:47.419449091 CEST49827443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:47.419492006 CEST44349827162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:47.419568062 CEST49827443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:47.419867039 CEST44349827162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:47.420032024 CEST44349827162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:47.420094013 CEST49827443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:47.559854031 CEST44349849162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:47.613080025 CEST49849443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:47.755285978 CEST4434985013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:47.800486088 CEST49850443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:47.826247931 CEST4434985113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:47.880244017 CEST49851443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:47.945142984 CEST49848443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:47.945187092 CEST44349848162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:47.946432114 CEST44349848162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:47.946510077 CEST49848443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:47.949489117 CEST49849443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:47.949520111 CEST44349849162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:47.950105906 CEST44349849162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:47.952173948 CEST49848443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:47.952306032 CEST44349848162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:47.953452110 CEST49849443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:47.953568935 CEST44349849162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:47.954097033 CEST49848443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:47.954104900 CEST44349848162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:47.956821918 CEST49849443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:47.957592010 CEST49841443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:47.957612038 CEST4434984113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:47.957626104 CEST49841443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:47.957632065 CEST4434984113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:47.968401909 CEST49850443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:47.968421936 CEST4434985013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:47.969446898 CEST49850443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:47.969458103 CEST4434985013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:47.969786882 CEST49851443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:47.969815016 CEST4434985113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:47.970480919 CEST49851443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:47.970489025 CEST4434985113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:47.995716095 CEST49848443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:47.999334097 CEST44349849162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:48.073842049 CEST49827443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:48.073879957 CEST44349827162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:48.075485945 CEST49852443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:48.075532913 CEST44349852162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:48.075613976 CEST49852443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:48.083993912 CEST49852443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:48.084026098 CEST44349852162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:48.096890926 CEST4434985113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:48.096970081 CEST4434985113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:48.097018003 CEST49851443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:48.099143982 CEST4434985013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:48.099169016 CEST4434985013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:48.099246979 CEST49850443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:48.099262953 CEST4434985013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:48.099467993 CEST4434985013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:48.099531889 CEST49850443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:48.112883091 CEST49853443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:48.112936974 CEST4434985313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:48.113008976 CEST49853443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:48.117630005 CEST44349848162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:48.117717028 CEST44349848162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:48.117769003 CEST49848443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:48.117883921 CEST44349849162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:48.117969036 CEST44349849162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:48.118006945 CEST49849443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:48.124960899 CEST49847443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:48.124982119 CEST44349847162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:48.126168966 CEST49851443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:48.126199961 CEST4434985113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:48.129331112 CEST49854443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:48.129374981 CEST44349854162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:48.129453897 CEST49854443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:48.129856110 CEST49845443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:48.129868031 CEST44349845162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:48.130594015 CEST49843443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:48.130611897 CEST44349843162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:48.149544954 CEST49855443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:48.149593115 CEST4434985513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:48.149759054 CEST49855443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:48.154232979 CEST49850443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:48.154258966 CEST4434985013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:48.155086994 CEST49853443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:48.155108929 CEST4434985313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:48.162089109 CEST49856443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:48.162131071 CEST4434985613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:48.162280083 CEST49856443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:48.162564993 CEST49857443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:48.162602901 CEST44349857162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:48.162655115 CEST49857443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:48.163502932 CEST49844443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:48.163522959 CEST44349844162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:48.165009975 CEST49846443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:48.165035009 CEST44349846162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:48.165848017 CEST49858443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:48.165893078 CEST44349858162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:48.165951014 CEST49858443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:48.167587042 CEST49854443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:48.167618036 CEST44349854162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:48.168575048 CEST49857443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:48.168610096 CEST44349857162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:48.170025110 CEST49858443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:48.170039892 CEST44349858162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:48.248940945 CEST49855443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:48.248975039 CEST4434985513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:48.272021055 CEST49856443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:48.272054911 CEST4434985613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:48.289844990 CEST49859443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:48.289885998 CEST4434985913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:48.290194988 CEST49859443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:48.290194988 CEST49859443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:48.290234089 CEST4434985913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:48.301634073 CEST49848443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:48.301676035 CEST44349848162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:48.302937984 CEST49860443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:48.302982092 CEST44349860162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:48.303064108 CEST49860443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:48.305037975 CEST49861443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:48.305061102 CEST44349861162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:48.305115938 CEST49861443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:48.305588961 CEST49849443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:48.305599928 CEST44349849162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:48.307142019 CEST49860443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:48.307152987 CEST44349860162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:48.307684898 CEST49861443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:48.307696104 CEST44349861162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:48.315181017 CEST49862443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:48.315284967 CEST4434986213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:48.315365076 CEST49862443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:48.319840908 CEST49862443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:48.319883108 CEST4434986213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:48.757460117 CEST44349852162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:48.757920027 CEST49852443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:48.757931948 CEST44349852162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:48.758274078 CEST44349852162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:48.758951902 CEST49852443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:48.759012938 CEST44349852162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:48.759251118 CEST49852443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:48.799324989 CEST44349852162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:48.842242002 CEST44349858162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:48.843553066 CEST49858443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:48.843580008 CEST44349858162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:48.845001936 CEST44349858162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:48.845069885 CEST49858443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:48.846889973 CEST49858443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:48.846983910 CEST44349858162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:48.847974062 CEST49858443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:48.847982883 CEST44349858162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:48.873713017 CEST44349857162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:48.878994942 CEST44349854162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:48.887974977 CEST4434985313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:48.892589092 CEST49858443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:48.902020931 CEST49854443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:48.902055025 CEST44349854162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:48.902512074 CEST49857443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:48.902529001 CEST44349857162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:48.902630091 CEST44349854162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:48.903796911 CEST44349857162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:48.903865099 CEST49857443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:48.904076099 CEST49854443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:48.904180050 CEST44349854162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:48.905414104 CEST49857443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:48.905533075 CEST44349857162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:48.906244993 CEST49854443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:48.906435013 CEST49857443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:48.906449080 CEST44349857162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:48.923288107 CEST49853443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:48.923321962 CEST4434985313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:48.923995018 CEST44349852162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:48.924000025 CEST49853443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:48.924025059 CEST4434985313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:48.924083948 CEST44349852162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:48.924141884 CEST49852443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:48.934046030 CEST49852443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:48.934078932 CEST44349852162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:48.947335958 CEST49857443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:48.951337099 CEST44349854162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:48.981905937 CEST44349860162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:48.982368946 CEST49860443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:48.982383966 CEST44349860162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:48.983505011 CEST44349860162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:48.983582973 CEST49860443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:48.984302044 CEST49868443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:48.984332085 CEST44349868162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:48.984476089 CEST49868443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:48.984982967 CEST49860443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:48.985054016 CEST44349860162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:48.985666990 CEST49868443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:48.985682011 CEST44349868162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:48.985919952 CEST49860443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:48.985927105 CEST44349860162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:48.986628056 CEST49869443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:48.986661911 CEST44349869162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:48.986752033 CEST49869443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:48.987078905 CEST49869443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:48.987102985 CEST44349869162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:48.990472078 CEST44349861162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:48.991097927 CEST49861443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:48.991111994 CEST44349861162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:48.991487980 CEST44349861162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:48.991951942 CEST49861443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:48.992028952 CEST44349861162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:48.992088079 CEST49861443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:48.996906996 CEST4434985513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:48.997991085 CEST49855443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:48.998014927 CEST4434985513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:48.998770952 CEST49855443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:48.998783112 CEST4434985513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:49.008903980 CEST4434985613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:49.009253979 CEST44349858162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:49.009278059 CEST44349858162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:49.009285927 CEST44349858162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:49.009387016 CEST49858443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:49.009422064 CEST44349858162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:49.009854078 CEST44349858162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:49.009922028 CEST49858443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:49.009924889 CEST44349858162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:49.009973049 CEST49858443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:49.010557890 CEST49856443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:49.010581017 CEST4434985613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:49.011619091 CEST49856443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:49.011624098 CEST4434985613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:49.013066053 CEST49858443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:49.013087034 CEST44349858162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:49.035335064 CEST44349861162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:49.041098118 CEST49860443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:49.041232109 CEST49861443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:49.050436974 CEST4434985913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:49.051364899 CEST4434985313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:49.051486015 CEST4434985313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:49.051594973 CEST49853443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:49.062138081 CEST4434986213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:49.065576077 CEST49859443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:49.065594912 CEST4434985913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:49.066479921 CEST49859443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:49.066485882 CEST4434985913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:49.067162037 CEST49853443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:49.067189932 CEST4434985313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:49.067264080 CEST49853443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:49.067270994 CEST4434985313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:49.071429968 CEST49862443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:49.071465969 CEST4434986213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:49.072673082 CEST49862443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:49.072678089 CEST4434986213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:49.073569059 CEST44349857162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:49.073659897 CEST44349857162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:49.073681116 CEST44349857162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:49.073699951 CEST44349857162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:49.073726892 CEST49857443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:49.073750973 CEST44349857162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:49.073786020 CEST49857443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:49.074569941 CEST44349857162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:49.074647903 CEST44349854162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:49.074661970 CEST49857443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:49.074670076 CEST44349857162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:49.074687958 CEST44349854162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:49.074700117 CEST44349857162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:49.074759960 CEST49857443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:49.074831963 CEST44349854162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:49.074867964 CEST49854443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:49.074879885 CEST49854443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:49.080113888 CEST49854443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:49.080144882 CEST44349854162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:49.083591938 CEST49857443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:49.083600044 CEST44349857162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:49.105871916 CEST49870443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:49.105920076 CEST4434987013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:49.105988026 CEST49870443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:49.116166115 CEST49870443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:49.116183043 CEST4434987013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:49.132011890 CEST4434985513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:49.132036924 CEST4434985513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:49.132093906 CEST4434985513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:49.132133007 CEST49855443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:49.132153034 CEST49855443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:49.132711887 CEST49855443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:49.132711887 CEST49855443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:49.132733107 CEST4434985513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:49.132745028 CEST4434985513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:49.142836094 CEST4434985613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:49.142860889 CEST4434985613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:49.142936945 CEST49856443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:49.142955065 CEST4434985613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:49.143095970 CEST49856443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:49.143158913 CEST4434985613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:49.143214941 CEST4434985613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:49.143332958 CEST49856443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:49.148652077 CEST44349860162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:49.148840904 CEST44349860162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:49.148917913 CEST49860443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:49.155669928 CEST49856443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:49.155692101 CEST4434985613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:49.160832882 CEST44349861162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:49.160907984 CEST44349861162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:49.160954952 CEST49861443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:49.164406061 CEST49860443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:49.164406061 CEST49871443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:49.164433002 CEST49861443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:49.164434910 CEST44349860162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:49.164444923 CEST44349861162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:49.164454937 CEST4434987113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:49.164644003 CEST49871443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:49.182835102 CEST49871443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:49.182851076 CEST4434987113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:49.194803953 CEST4434985913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:49.194838047 CEST4434985913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:49.194916964 CEST49859443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:49.194933891 CEST4434985913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:49.195043087 CEST4434985913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:49.195110083 CEST49859443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:49.195499897 CEST49859443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:49.195499897 CEST49859443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:49.195513010 CEST4434985913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:49.195523024 CEST4434985913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:49.201733112 CEST4434986213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:49.201797962 CEST4434986213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:49.201910973 CEST49862443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:49.263372898 CEST49872443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:49.263420105 CEST4434987213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:49.263500929 CEST49872443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:49.263966084 CEST49862443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:49.264003992 CEST4434986213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:49.264024019 CEST49862443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:49.264030933 CEST4434986213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:49.268378019 CEST49873443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:49.268419981 CEST4434987313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:49.268487930 CEST49873443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:49.268799067 CEST49872443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:49.268821001 CEST4434987213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:49.269767046 CEST49873443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:49.269793034 CEST4434987313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:49.272033930 CEST49874443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:49.272054911 CEST4434987413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:49.272124052 CEST49874443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:49.272344112 CEST49874443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:49.272356033 CEST4434987413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:49.319269896 CEST49875443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:49.319307089 CEST44349875162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:49.319374084 CEST49875443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:49.320071936 CEST49875443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:49.320089102 CEST44349875162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:49.673382044 CEST44349869162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:49.673412085 CEST44349868162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:49.704147100 CEST49869443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:49.704173088 CEST44349869162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:49.704644918 CEST49868443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:49.704663038 CEST44349868162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:49.704741955 CEST44349869162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:49.705146074 CEST44349868162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:49.705517054 CEST49869443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:49.705595970 CEST44349869162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:49.706499100 CEST49868443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:49.706578970 CEST44349868162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:49.708292007 CEST49869443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:49.708559036 CEST49868443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:49.755336046 CEST44349868162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:49.755347013 CEST44349869162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:49.850541115 CEST4434987013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:49.851596117 CEST49870443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:49.851636887 CEST4434987013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:49.852503061 CEST49870443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:49.852515936 CEST4434987013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:49.871057987 CEST44349869162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:49.871085882 CEST44349869162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:49.871149063 CEST49869443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:49.871165991 CEST44349869162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:49.871181965 CEST44349869162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:49.871197939 CEST49869443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:49.871233940 CEST49869443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:49.871912956 CEST44349868162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:49.871939898 CEST44349868162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:49.872077942 CEST49868443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:49.872092962 CEST44349868162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:49.916429996 CEST49868443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:49.936254978 CEST4434987113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:49.952446938 CEST44349868162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:49.952462912 CEST44349868162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:49.952528954 CEST49868443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:49.952545881 CEST44349868162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:49.952560902 CEST44349868162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:49.952605009 CEST49868443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:49.978786945 CEST49871443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:49.983042002 CEST4434987013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:49.983153105 CEST4434987013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:49.983329058 CEST49870443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:49.987742901 CEST49871443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:49.987755060 CEST4434987113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:49.995369911 CEST44349875162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:50.008884907 CEST4434987213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:50.009582996 CEST49871443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:50.009596109 CEST4434987113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:50.017338991 CEST4434987313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:50.023683071 CEST4434987413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:50.041182995 CEST49875443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:50.056754112 CEST49872443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:50.072375059 CEST49873443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:50.072506905 CEST49874443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:50.137464046 CEST49873443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:50.137490988 CEST4434987313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:50.138169050 CEST4434987113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:50.138238907 CEST49873443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:50.138247013 CEST4434987313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:50.138273954 CEST4434987113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:50.138355017 CEST49871443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:50.138539076 CEST49871443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:50.138559103 CEST4434987113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:50.138652086 CEST49871443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:50.138660908 CEST4434987113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:50.150352001 CEST49870443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:50.150391102 CEST4434987013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:50.150408030 CEST49870443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:50.150415897 CEST4434987013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:50.152003050 CEST49875443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:50.152019978 CEST44349875162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:50.152595997 CEST44349875162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:50.153127909 CEST49875443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:50.153208971 CEST44349875162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:50.153294086 CEST49875443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:50.153711081 CEST49872443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:50.153731108 CEST4434987213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:50.154441118 CEST49872443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:50.154448032 CEST4434987213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:50.154737949 CEST49874443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:50.154742956 CEST4434987413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:50.155105114 CEST49874443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:50.155109882 CEST4434987413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:50.162492990 CEST49876443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:50.162537098 CEST4434987613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:50.162794113 CEST49876443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:50.162904978 CEST49876443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:50.162910938 CEST4434987613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:50.165841103 CEST49877443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:50.165882111 CEST4434987713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:50.166245937 CEST49877443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:50.166661024 CEST49869443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:50.166690111 CEST44349869162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:50.175764084 CEST49877443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:50.175789118 CEST4434987713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:50.177457094 CEST49868443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:50.177474022 CEST44349868162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:50.195336103 CEST44349875162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:50.267514944 CEST4434987313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:50.267823935 CEST4434987313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:50.267923117 CEST49873443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:50.271739960 CEST44349753172.217.16.132192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:50.271809101 CEST44349753172.217.16.132192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:50.271922112 CEST49753443192.168.2.9172.217.16.132
                                                                                                                                                                        Oct 26, 2024 00:55:50.281228065 CEST49873443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:50.281244040 CEST4434987313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:50.281256914 CEST49873443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:50.281263113 CEST4434987313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:50.283859015 CEST4434987213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:50.283929110 CEST4434987213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:50.284169912 CEST49872443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:50.285399914 CEST49872443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:50.285412073 CEST4434987213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:50.285424948 CEST49872443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:50.285432100 CEST4434987213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:50.286596060 CEST4434987413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:50.286825895 CEST4434987413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:50.286883116 CEST49874443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:50.289174080 CEST49878443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:50.289220095 CEST4434987813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:50.289392948 CEST49878443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:50.292675972 CEST49874443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:50.292706013 CEST4434987413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:50.292751074 CEST49874443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:50.292757988 CEST4434987413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:50.295825005 CEST49878443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:50.295850039 CEST4434987813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:50.302301884 CEST49879443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:50.302344084 CEST4434987913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:50.302433014 CEST49879443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:50.303925991 CEST49879443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:50.303949118 CEST4434987913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:50.305761099 CEST49880443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:50.305809975 CEST4434988013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:50.305983067 CEST49880443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:50.306689978 CEST49880443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:50.306705952 CEST4434988013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:50.314659119 CEST44349875162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:50.314740896 CEST44349875162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:50.316154957 CEST49875443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:50.320916891 CEST49875443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:55:50.320934057 CEST44349875162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:50.906897068 CEST4434987713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:50.917650938 CEST49877443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:50.917680025 CEST4434987713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:50.918214083 CEST49877443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:50.918220997 CEST4434987713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:50.939021111 CEST4434987613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:50.946666956 CEST49876443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:50.946687937 CEST4434987613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:50.949258089 CEST49876443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:50.949273109 CEST4434987613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:50.958326101 CEST49753443192.168.2.9172.217.16.132
                                                                                                                                                                        Oct 26, 2024 00:55:50.958354950 CEST44349753172.217.16.132192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:51.039056063 CEST4434987913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:51.043821096 CEST4434987713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:51.043895006 CEST4434987713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:51.043948889 CEST49877443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:51.050474882 CEST4434987813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:51.051027060 CEST4434988013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:51.081912994 CEST4434987613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:51.082001925 CEST4434987613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:51.082045078 CEST49876443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:51.084474087 CEST49879443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:51.084497929 CEST4434987913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:51.092611074 CEST49879443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:51.092629910 CEST4434987913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:51.093852997 CEST49876443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:51.093852997 CEST49876443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:51.093882084 CEST4434987613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:51.093887091 CEST4434987613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:51.119316101 CEST49880443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:51.120130062 CEST49878443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:51.120155096 CEST4434987813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:51.121196985 CEST49878443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:51.121202946 CEST4434987813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:51.121925116 CEST49877443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:51.121953011 CEST4434987713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:51.140285015 CEST49880443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:51.140295982 CEST4434988013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:51.141563892 CEST49880443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:51.141572952 CEST4434988013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:51.219898939 CEST4434987913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:51.220001936 CEST4434987913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:51.220107079 CEST49879443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:51.248866081 CEST4434987813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:51.249018908 CEST4434987813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:51.249089956 CEST49878443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:51.253571987 CEST49879443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:51.253612041 CEST4434987913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:51.253629923 CEST49879443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:51.253638029 CEST4434987913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:51.268461943 CEST4434988013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:51.268493891 CEST4434988013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:51.268553019 CEST4434988013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:51.268559933 CEST49880443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:51.268598080 CEST49880443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:51.327074051 CEST49881443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:51.327136993 CEST4434988113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:51.327253103 CEST49881443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:51.360702991 CEST49878443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:51.360733032 CEST4434987813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:51.382117033 CEST49882443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:51.382148027 CEST4434988213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:51.382205963 CEST49882443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:51.385524988 CEST49880443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:51.385535002 CEST4434988013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:51.385548115 CEST49880443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:51.385551929 CEST4434988013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:51.423729897 CEST49881443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:51.423753977 CEST4434988113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:51.431662083 CEST49882443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:51.431677103 CEST4434988213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:51.499834061 CEST49883443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:51.499877930 CEST4434988313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:51.500082970 CEST49883443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:51.516081095 CEST49884443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:51.516119957 CEST4434988413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:51.516216993 CEST49884443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:51.520035982 CEST49885443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:51.520085096 CEST4434988513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:51.520145893 CEST49885443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:51.528362036 CEST49883443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:51.528378010 CEST4434988313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:51.536137104 CEST49884443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:51.536156893 CEST4434988413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:51.536484957 CEST49885443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:51.536535025 CEST4434988513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:52.161389112 CEST4434988113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:52.164174080 CEST49881443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:52.164187908 CEST4434988113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:52.164580107 CEST4434988213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:52.164943933 CEST49881443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:52.164951086 CEST4434988113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:52.169653893 CEST49882443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:52.169670105 CEST4434988213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:52.170397997 CEST49882443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:52.170403004 CEST4434988213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:52.266644955 CEST4434988313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:52.267340899 CEST49883443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:52.267373085 CEST4434988313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:52.267898083 CEST49883443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:52.267913103 CEST4434988313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:52.271462917 CEST4434988413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:52.271903992 CEST49884443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:52.271922112 CEST4434988413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:52.272581100 CEST49884443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:52.272587061 CEST4434988413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:52.277971983 CEST49704443192.168.2.923.206.229.209
                                                                                                                                                                        Oct 26, 2024 00:55:52.278198004 CEST49704443192.168.2.923.206.229.209
                                                                                                                                                                        Oct 26, 2024 00:55:52.278752089 CEST49886443192.168.2.923.206.229.209
                                                                                                                                                                        Oct 26, 2024 00:55:52.278798103 CEST4434988623.206.229.209192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:52.278872013 CEST49886443192.168.2.923.206.229.209
                                                                                                                                                                        Oct 26, 2024 00:55:52.283241987 CEST4434970423.206.229.209192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:52.283590078 CEST4434970423.206.229.209192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:52.286240101 CEST49886443192.168.2.923.206.229.209
                                                                                                                                                                        Oct 26, 2024 00:55:52.286257029 CEST4434988623.206.229.209192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:52.292350054 CEST4434988513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:52.294363022 CEST49885443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:52.294393063 CEST4434988513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:52.295001030 CEST49885443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:52.295006990 CEST4434988513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:52.295705080 CEST4434988213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:52.295726061 CEST4434988113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:52.296114922 CEST4434988213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:52.296175003 CEST49882443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:52.297300100 CEST4434988113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:52.297406912 CEST4434988113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:52.297472000 CEST49882443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:52.297472000 CEST49882443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:52.297487020 CEST4434988213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:52.297496080 CEST4434988213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:52.297517061 CEST49881443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:52.297517061 CEST49881443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:52.300128937 CEST49881443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:52.300128937 CEST49881443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:52.300143003 CEST4434988113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:52.300153017 CEST4434988113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:52.332745075 CEST49887443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:52.332797050 CEST4434988713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:52.332923889 CEST49887443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:52.333112955 CEST49887443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:52.333127975 CEST4434988713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:52.333571911 CEST49888443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:52.333619118 CEST4434988813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:52.333817959 CEST49888443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:52.334208012 CEST49888443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:52.334222078 CEST4434988813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:52.394360065 CEST4434988313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:52.394422054 CEST4434988313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:52.394562960 CEST49883443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:52.395071030 CEST49883443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:52.395093918 CEST4434988313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:52.398297071 CEST49889443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:52.398341894 CEST4434988913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:52.398526907 CEST49889443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:52.398705959 CEST49889443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:52.398721933 CEST4434988913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:52.401082039 CEST4434988413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:52.401240110 CEST4434988413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:52.401520014 CEST49884443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:52.409121037 CEST49884443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:52.409132004 CEST4434988413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:52.409207106 CEST49884443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:52.409213066 CEST4434988413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:52.412781000 CEST49890443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:52.412813902 CEST4434989013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:52.413011074 CEST49890443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:52.413193941 CEST49890443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:52.413203955 CEST4434989013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:52.423741102 CEST4434988513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:52.423823118 CEST4434988513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:52.423896074 CEST49885443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:52.424114943 CEST49885443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:52.424133062 CEST4434988513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:52.424166918 CEST49885443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:52.424174070 CEST4434988513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:52.427968979 CEST49891443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:52.427987099 CEST4434989113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:52.428091049 CEST49891443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:52.428246975 CEST49891443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:52.428256989 CEST4434989113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:52.890458107 CEST49886443192.168.2.923.206.229.209
                                                                                                                                                                        Oct 26, 2024 00:55:53.064033985 CEST4434988813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:53.066822052 CEST49888443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:53.066862106 CEST4434988813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:53.067756891 CEST49888443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:53.067763090 CEST4434988813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:53.075653076 CEST4434988713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:53.080569983 CEST49887443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:53.080595016 CEST4434988713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:53.084505081 CEST49887443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:53.084512949 CEST4434988713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:53.140770912 CEST4434988913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:53.142594099 CEST49889443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:53.142626047 CEST4434988913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:53.149624109 CEST49889443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:53.149636984 CEST4434988913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:53.161343098 CEST4434989113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:53.164030075 CEST4434989013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:53.165081978 CEST49891443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:53.165106058 CEST4434989113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:53.168793917 CEST49891443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:53.168802977 CEST4434989113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:53.172388077 CEST49890443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:53.172420025 CEST4434989013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:53.176127911 CEST49890443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:53.176146030 CEST4434989013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:53.196619034 CEST4434988813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:53.196818113 CEST4434988813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:53.196898937 CEST49888443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:53.210997105 CEST4434988713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:53.211256027 CEST4434988713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:53.211333990 CEST49887443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:53.211348057 CEST4434988713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:53.211400032 CEST4434988713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:53.211451054 CEST49887443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:53.239221096 CEST49888443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:53.239250898 CEST4434988813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:53.239265919 CEST49888443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:53.239273071 CEST4434988813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:53.259073019 CEST49887443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:53.259073019 CEST49887443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:53.259098053 CEST4434988713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:53.259109020 CEST4434988713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:53.270762920 CEST49892443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:53.270793915 CEST4434989213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:53.270869970 CEST49892443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:53.271163940 CEST49892443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:53.271177053 CEST4434989213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:53.278007984 CEST4434988913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:53.278079987 CEST4434988913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:53.278162956 CEST49889443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:53.278424978 CEST49889443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:53.278444052 CEST4434988913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:53.278455019 CEST49889443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:53.278461933 CEST4434988913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:53.278636932 CEST49893443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:53.278675079 CEST4434989313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:53.278738022 CEST49893443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:53.278866053 CEST49893443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:53.278882027 CEST4434989313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:53.294774055 CEST4434989113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:53.294936895 CEST4434989113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:53.294989109 CEST4434989113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:53.294991970 CEST49891443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:53.295033932 CEST49891443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:53.300304890 CEST49894443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:53.300338030 CEST4434989413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:53.300410032 CEST49894443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:53.300581932 CEST49891443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:53.300606966 CEST4434989113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:53.300622940 CEST49891443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:53.300630093 CEST4434989113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:53.304472923 CEST4434989013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:53.304536104 CEST4434989013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:53.304590940 CEST49890443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:53.307821035 CEST49894443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:53.307833910 CEST4434989413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:53.311348915 CEST49890443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:53.311362028 CEST4434989013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:53.311372042 CEST49890443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:53.311376095 CEST4434989013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:53.335134029 CEST49895443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:53.335191011 CEST4434989513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:53.335308075 CEST49895443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:53.347323895 CEST49895443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:53.347364902 CEST4434989513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:53.350194931 CEST49896443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:53.350244045 CEST4434989613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:53.350333929 CEST49896443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:53.372668982 CEST49896443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:53.372689009 CEST4434989613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:54.043559074 CEST4434989213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:54.049381971 CEST49892443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:54.049407959 CEST4434989213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:54.050174952 CEST49892443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:54.050180912 CEST4434989213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:54.055095911 CEST4434989413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:54.055550098 CEST49894443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:54.055562019 CEST4434989413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:54.056195021 CEST49894443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:54.056200027 CEST4434989413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:54.062324047 CEST4434989313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:54.062853098 CEST49893443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:54.062887907 CEST4434989313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:54.063299894 CEST49893443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:54.063328028 CEST4434989313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:54.113642931 CEST4434989613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:54.114320040 CEST49896443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:54.114332914 CEST4434989613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:54.114341021 CEST4434989513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:54.114712000 CEST49895443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:54.114729881 CEST4434989513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:54.115144014 CEST49895443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:54.115149975 CEST4434989513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:54.115344048 CEST49896443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:54.115350008 CEST4434989613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:54.184395075 CEST4434989213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:54.184490919 CEST4434989213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:54.184544086 CEST49892443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:54.184844971 CEST49892443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:54.184861898 CEST4434989213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:54.184871912 CEST49892443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:54.184878111 CEST4434989213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:54.188313961 CEST49897443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:54.188340902 CEST4434989713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:54.188483000 CEST49897443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:54.188754082 CEST49897443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:54.188771009 CEST4434989713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:54.194363117 CEST4434989413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:54.194425106 CEST4434989413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:54.194478989 CEST49894443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:54.194644928 CEST49894443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:54.194658041 CEST4434989413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:54.194669008 CEST49894443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:54.194674969 CEST4434989413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:54.197618961 CEST49898443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:54.197649002 CEST4434989813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:54.197735071 CEST49898443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:54.197890997 CEST49898443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:54.197909117 CEST4434989813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:54.202670097 CEST4434989313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:54.203229904 CEST4434989313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:54.203277111 CEST4434989313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:54.203282118 CEST49893443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:54.203327894 CEST49893443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:54.203377008 CEST49893443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:54.203392029 CEST4434989313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:54.203417063 CEST49893443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:54.203423023 CEST4434989313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:54.206008911 CEST49899443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:54.206037998 CEST4434989913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:54.206134081 CEST49899443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:54.206351042 CEST49899443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:54.206363916 CEST4434989913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:54.255781889 CEST4434989513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:54.255875111 CEST4434989513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:54.255923033 CEST49895443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:54.256196976 CEST49895443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:54.256206036 CEST4434989513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:54.256217957 CEST49895443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:54.256222010 CEST4434989513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:54.259654999 CEST49900443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:54.259685993 CEST4434990013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:54.259795904 CEST49900443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:54.260068893 CEST49900443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:54.260077953 CEST4434990013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:54.262739897 CEST4434989613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:54.262813091 CEST4434989613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:54.262857914 CEST49896443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:54.263008118 CEST49896443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:54.263008118 CEST49896443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:54.263021946 CEST4434989613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:54.263025999 CEST4434989613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:54.265880108 CEST49901443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:54.265921116 CEST4434990113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:54.265991926 CEST49901443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:54.266196966 CEST49901443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:54.266210079 CEST4434990113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:54.948616982 CEST4434989713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:54.949280977 CEST49897443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:54.949290991 CEST4434989713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:54.949822903 CEST49897443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:54.949829102 CEST4434989713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:55.000684023 CEST4434990013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:55.001775980 CEST49900443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:55.001805067 CEST4434990013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:55.002300024 CEST49900443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:55.002312899 CEST4434990013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:55.011634111 CEST4434990113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:55.012031078 CEST49901443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:55.012046099 CEST4434990113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:55.012542963 CEST49901443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:55.012548923 CEST4434990113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:55.029087067 CEST4434989913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:55.029583931 CEST49899443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:55.029597998 CEST4434989913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:55.030221939 CEST49899443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:55.030226946 CEST4434989913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:55.080688953 CEST4434989713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:55.080837965 CEST4434989713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:55.080881119 CEST4434989713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:55.080919981 CEST49897443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:55.080966949 CEST49897443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:55.081151009 CEST49897443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:55.081151009 CEST49897443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:55.081166029 CEST4434989713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:55.081181049 CEST4434989713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:55.084563971 CEST49902443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:55.084588051 CEST4434990213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:55.084665060 CEST49902443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:55.084903955 CEST49902443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:55.084913015 CEST4434990213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:55.131385088 CEST4434990013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:55.131460905 CEST4434990013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:55.131565094 CEST49900443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:55.131874084 CEST49900443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:55.131874084 CEST49900443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:55.131885052 CEST4434990013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:55.131889105 CEST4434990013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:55.135562897 CEST49903443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:55.135608912 CEST4434990313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:55.135710001 CEST49903443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:55.135886908 CEST49903443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:55.135900021 CEST4434990313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:55.142612934 CEST4434990113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:55.142644882 CEST4434990113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:55.142700911 CEST4434990113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:55.142704010 CEST49901443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:55.142752886 CEST49901443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:55.142982006 CEST49901443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:55.142995119 CEST4434990113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:55.143002033 CEST49901443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:55.143007994 CEST4434990113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:55.145767927 CEST49904443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:55.145817041 CEST4434990413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:55.145930052 CEST49904443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:55.146106958 CEST49904443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:55.146125078 CEST4434990413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:55.163769007 CEST4434989913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:55.163836002 CEST4434989913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:55.163924932 CEST49899443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:55.164083004 CEST49899443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:55.164093018 CEST4434989913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:55.164134026 CEST49899443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:55.164144993 CEST4434989913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:55.167006969 CEST49905443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:55.167037964 CEST4434990513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:55.167114019 CEST49905443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:55.167243958 CEST49905443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:55.167253971 CEST4434990513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:55.314847946 CEST4434989813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:55.315463066 CEST49898443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:55.315500975 CEST4434989813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:55.316030025 CEST49898443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:55.316035986 CEST4434989813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:55.451064110 CEST4434989813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:55.451147079 CEST4434989813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:55.451252937 CEST49898443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:55.491885900 CEST49898443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:55.491909027 CEST4434989813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:55.491969109 CEST49898443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:55.491975069 CEST4434989813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:55.508022070 CEST49906443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:55.508083105 CEST4434990613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:55.508183956 CEST49906443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:55.508496046 CEST49906443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:55.508508921 CEST4434990613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:55.826076984 CEST4434990213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:55.837030888 CEST49902443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:55.837044001 CEST4434990213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:55.838243961 CEST49902443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:55.838251114 CEST4434990213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:55.884288073 CEST4434990313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:55.891597986 CEST4434990413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:55.930877924 CEST49903443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:55.930898905 CEST4434990313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:55.934822083 CEST49903443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:55.934834003 CEST4434990313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:55.936342001 CEST4434990513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:55.942770958 CEST49905443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:55.942791939 CEST4434990513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:55.946646929 CEST49905443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:55.946661949 CEST4434990513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:55.946922064 CEST49904443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:55.946944952 CEST4434990413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:55.950664043 CEST49904443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:55.950684071 CEST4434990413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:55.971402884 CEST4434990213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:55.971632004 CEST4434990213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:55.971755981 CEST49902443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:55.974419117 CEST49902443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:55.974450111 CEST4434990213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:55.974495888 CEST49902443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:55.974503994 CEST4434990213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:55.996834040 CEST49907443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:55.996870995 CEST4434990713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:55.997168064 CEST49907443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:55.997168064 CEST49907443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:55.997194052 CEST4434990713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:56.072818041 CEST4434990313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:56.072896957 CEST4434990313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:56.073079109 CEST49903443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:56.079813004 CEST4434990413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:56.079972982 CEST4434990413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:56.080012083 CEST4434990513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:56.080059052 CEST4434990513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:56.080112934 CEST49904443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:56.080120087 CEST4434990513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:56.080390930 CEST49905443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:56.080390930 CEST49905443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:56.149894953 CEST49903443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:56.149923086 CEST4434990313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:56.151032925 CEST49904443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:56.151063919 CEST4434990413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:56.151086092 CEST49904443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:56.151093960 CEST4434990413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:56.151995897 CEST49905443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:56.152021885 CEST4434990513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:56.152190924 CEST49905443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:56.152198076 CEST4434990513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:56.161953926 CEST49908443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:56.161982059 CEST4434990813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:56.162071943 CEST49908443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:56.163820982 CEST49909443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:56.163849115 CEST4434990913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:56.164213896 CEST49908443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:56.164225101 CEST4434990813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:56.164247036 CEST49909443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:56.164657116 CEST49909443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:56.164666891 CEST4434990913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:56.165000916 CEST49910443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:56.165018082 CEST4434991013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:56.165076971 CEST49910443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:56.165203094 CEST49910443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:56.165211916 CEST4434991013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:56.255805016 CEST4434990613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:56.256613016 CEST49906443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:56.256628036 CEST4434990613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:56.257663965 CEST49906443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:56.257668018 CEST4434990613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:56.386564970 CEST4434990613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:56.386624098 CEST4434990613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:56.386703014 CEST49906443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:56.387707949 CEST49906443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:56.387726068 CEST4434990613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:56.387737036 CEST49906443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:56.387743950 CEST4434990613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:56.391607046 CEST49911443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:56.391628027 CEST4434991113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:56.391927004 CEST49911443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:56.392285109 CEST49911443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:56.392298937 CEST4434991113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:56.751310110 CEST4434990713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:56.790456057 CEST49907443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:56.790481091 CEST4434990713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:56.791713953 CEST49907443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:56.791719913 CEST4434990713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:56.893161058 CEST4434991013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:56.893954992 CEST49910443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:56.893978119 CEST4434991013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:56.894694090 CEST49910443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:56.894697905 CEST4434991013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:56.910372019 CEST4434990913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:56.911592007 CEST49909443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:56.911606073 CEST4434990913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:56.912951946 CEST49909443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:56.912969112 CEST4434990913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:56.924356937 CEST4434990713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:56.924432039 CEST4434990713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:56.924526930 CEST49907443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:56.928395987 CEST49907443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:56.928395987 CEST49907443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:56.928406954 CEST4434990713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:56.928415060 CEST4434990713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:56.948940039 CEST49912443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:56.948966980 CEST4434991213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:56.949033022 CEST49912443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:56.950551033 CEST49912443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:56.950562954 CEST4434991213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:57.031084061 CEST4434991013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:57.031280041 CEST4434991013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:57.031337976 CEST49910443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:57.031929970 CEST49910443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:57.031944036 CEST4434991013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:57.040868998 CEST49913443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:57.040915012 CEST4434991313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:57.040992022 CEST49913443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:57.042738914 CEST49913443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:57.042757988 CEST4434991313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:57.043505907 CEST4434990913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:57.043548107 CEST4434990913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:57.043612003 CEST4434990913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:57.043776035 CEST49909443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:57.043776035 CEST49909443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:57.044234991 CEST49909443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:57.044243097 CEST4434990913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:57.051383972 CEST49914443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:57.051414013 CEST4434991413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:57.051486015 CEST49914443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:57.052766085 CEST49914443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:57.052782059 CEST4434991413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:57.136507988 CEST4434991113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:57.153456926 CEST49911443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:57.153472900 CEST4434991113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:57.154808998 CEST49911443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:57.154814005 CEST4434991113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:57.281816959 CEST4434991113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:57.281876087 CEST4434991113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:57.281918049 CEST4434991113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:57.282021046 CEST49911443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:57.282244921 CEST49911443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:57.282258034 CEST4434991113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:57.282269955 CEST49911443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:57.282275915 CEST4434991113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:57.285811901 CEST49915443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:57.285856962 CEST4434991513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:57.285923958 CEST49915443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:57.286093950 CEST49915443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:57.286111116 CEST4434991513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:57.694294930 CEST4434991213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:57.695435047 CEST49912443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:57.695463896 CEST4434991213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:57.696346045 CEST49912443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:57.696353912 CEST4434991213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:57.780190945 CEST4434991413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:57.792582989 CEST4434991313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:57.802550077 CEST49914443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:57.802577019 CEST4434991413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:57.803718090 CEST49914443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:57.803725004 CEST4434991413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:57.804246902 CEST49913443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:57.804280043 CEST4434991313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:57.804672003 CEST49913443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:57.804680109 CEST4434991313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:57.823815107 CEST4434991213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:57.823925018 CEST4434991213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:57.823990107 CEST49912443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:57.824500084 CEST49912443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:57.824510098 CEST4434991213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:57.831450939 CEST49916443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:57.831497908 CEST4434991613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:57.831572056 CEST49916443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:57.831805944 CEST49916443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:57.831825018 CEST4434991613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:57.928272963 CEST4434991413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:57.928419113 CEST4434991413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:57.928514004 CEST49914443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:57.929001093 CEST49914443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:57.929030895 CEST4434991413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:57.929045916 CEST49914443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:57.929054022 CEST4434991413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:57.933181047 CEST4434991313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:57.933258057 CEST4434991313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:57.933311939 CEST49913443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:57.933350086 CEST4434991313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:57.933377981 CEST4434991313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:57.933629036 CEST49913443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:57.933999062 CEST49913443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:57.934012890 CEST4434991313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:57.940220118 CEST49917443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:57.940279961 CEST4434991713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:57.940361023 CEST49917443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:57.940886974 CEST49917443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:57.940915108 CEST4434991713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:57.943186045 CEST49918443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:57.943212986 CEST4434991813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:57.943448067 CEST49918443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:57.943758965 CEST49918443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:57.943772078 CEST4434991813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:58.013942957 CEST4434991513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:58.015124083 CEST49915443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:58.015161037 CEST4434991513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:58.016509056 CEST49915443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:58.016520023 CEST4434991513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:58.143095970 CEST4434991513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:58.143213034 CEST4434991513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:58.143261909 CEST4434991513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:58.143304110 CEST49915443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:58.143359900 CEST49915443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:58.159337997 CEST49915443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:58.159373045 CEST4434991513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:58.165678978 CEST49919443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:58.165735960 CEST4434991913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:58.165889978 CEST49919443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:58.166184902 CEST49919443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:58.166201115 CEST4434991913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:58.177783012 CEST4434990813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:58.179043055 CEST49908443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:58.179061890 CEST4434990813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:58.180681944 CEST49908443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:58.180687904 CEST4434990813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:58.312187910 CEST4434990813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:58.312453032 CEST4434990813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:58.313231945 CEST49908443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:58.573848963 CEST4434991613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:58.625188112 CEST49916443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:58.681777954 CEST4434991713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:58.687854052 CEST4434991813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:58.725435019 CEST49917443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:58.742291927 CEST49918443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:58.899869919 CEST4434991913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:58.941499949 CEST49919443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:58.941533089 CEST4434991913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:58.942611933 CEST49919443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:58.942619085 CEST4434991913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:58.943150997 CEST49908443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:58.943170071 CEST4434990813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:58.943180084 CEST49908443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:58.943186045 CEST4434990813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:59.024070978 CEST49916443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:59.024091005 CEST4434991613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:59.024717093 CEST49916443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:59.024722099 CEST4434991613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:59.025173903 CEST49917443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:59.025190115 CEST4434991713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:59.025424004 CEST49917443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:59.025428057 CEST4434991713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:59.025721073 CEST49918443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:59.025732040 CEST4434991813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:59.030397892 CEST49918443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:59.030402899 CEST4434991813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:59.069082022 CEST4434991913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:59.069171906 CEST4434991913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:59.069221973 CEST49919443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:59.099627972 CEST49919443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:59.099628925 CEST49919443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:59.099658012 CEST4434991913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:59.099668980 CEST4434991913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:59.107341051 CEST49920443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:59.107389927 CEST4434992013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:59.107470989 CEST49920443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:59.109200001 CEST49920443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:59.109227896 CEST4434992013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:59.111483097 CEST49921443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:59.111519098 CEST4434992113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:59.111632109 CEST49921443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:59.111711025 CEST49921443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:59.111725092 CEST4434992113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:59.150710106 CEST4434991613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:59.150780916 CEST4434991613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:59.150851011 CEST49916443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:59.152106047 CEST4434991713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:59.152273893 CEST4434991713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:59.152329922 CEST4434991713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:59.152380943 CEST49917443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:59.152380943 CEST49917443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:59.158056021 CEST4434991813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:59.158123016 CEST4434991813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:59.158165932 CEST49918443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:59.260914087 CEST49916443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:59.260957003 CEST4434991613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:59.260972977 CEST49916443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:59.260981083 CEST4434991613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:59.293066978 CEST49917443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:59.293103933 CEST4434991713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:59.293123007 CEST49917443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:59.293133020 CEST4434991713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:59.293426991 CEST49918443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:59.293436050 CEST4434991813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:59.308810949 CEST49922443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:59.308856964 CEST4434992213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:59.308954000 CEST49922443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:59.312113047 CEST49923443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:59.312143087 CEST4434992313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:59.312321901 CEST49923443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:59.313958883 CEST49924443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:59.314026117 CEST4434992413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:59.314109087 CEST49924443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:59.314707994 CEST49922443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:59.314740896 CEST4434992213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:59.315274954 CEST49923443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:59.315295935 CEST4434992313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:59.315454960 CEST49924443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:59.315471888 CEST4434992413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:59.846615076 CEST4434992013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:59.847343922 CEST49920443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:59.847383022 CEST4434992013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:59.847879887 CEST49920443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:59.847884893 CEST4434992013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:59.872092962 CEST4434992113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:59.873219967 CEST49921443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:59.873233080 CEST4434992113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:59.874537945 CEST49921443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:59.874542952 CEST4434992113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:59.980664015 CEST4434992013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:59.980736971 CEST4434992013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:59.980894089 CEST49920443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:59.998123884 CEST49920443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:55:59.998142004 CEST4434992013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:00.006203890 CEST4434992113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:00.006251097 CEST4434992113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:00.006306887 CEST4434992113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:00.006337881 CEST49921443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:00.006371021 CEST49921443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:00.017146111 CEST49921443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:00.017163992 CEST4434992113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:00.025543928 CEST49925443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:00.025589943 CEST4434992513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:00.025665045 CEST49925443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:00.059035063 CEST4434992413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:00.066756964 CEST4434992313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:00.068686008 CEST4434992213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:00.077220917 CEST49925443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:00.077270031 CEST4434992513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:00.093317986 CEST49924443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:00.093344927 CEST4434992413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:00.094042063 CEST49924443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:00.094048977 CEST4434992413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:00.094464064 CEST49923443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:00.094480038 CEST4434992313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:00.095427990 CEST49923443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:00.095437050 CEST4434992313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:00.096611977 CEST49922443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:00.096626043 CEST4434992213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:00.097922087 CEST49922443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:00.097929955 CEST4434992213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:00.109107971 CEST49926443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:00.109142065 CEST4434992613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:00.109272957 CEST49926443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:00.109603882 CEST49926443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:00.109623909 CEST4434992613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:00.222713947 CEST4434992413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:00.222793102 CEST4434992413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:00.222898960 CEST49924443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:00.225714922 CEST4434992313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:00.225780964 CEST4434992313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:00.225888014 CEST49923443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:00.227672100 CEST4434992213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:00.227746010 CEST4434992213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:00.227830887 CEST49922443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:00.227847099 CEST4434992213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:00.227869034 CEST4434992213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:00.227942944 CEST49922443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:00.270661116 CEST49924443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:00.270679951 CEST4434992413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:00.270690918 CEST49924443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:00.270698071 CEST4434992413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:00.272576094 CEST49923443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:00.272584915 CEST4434992313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:00.272636890 CEST49923443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:00.272644043 CEST4434992313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:00.274744987 CEST49922443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:00.274764061 CEST4434992213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:00.402328014 CEST49927443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:00.402374983 CEST4434992713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:00.402688980 CEST49927443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:00.428966045 CEST49927443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:00.428997040 CEST4434992713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:00.463852882 CEST49928443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:00.463885069 CEST4434992813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:00.464118004 CEST49928443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:00.466280937 CEST49929443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:00.466317892 CEST4434992913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:00.467525959 CEST49929443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:00.495448112 CEST49928443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:00.495472908 CEST4434992813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:00.516180038 CEST49929443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:00.516213894 CEST4434992913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:00.813405991 CEST4434992513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:00.814483881 CEST49925443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:00.814515114 CEST4434992513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:00.815203905 CEST49925443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:00.815221071 CEST4434992513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:00.895978928 CEST4434992613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:00.896725893 CEST49926443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:00.896733999 CEST4434992613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:00.897701025 CEST49926443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:00.897706032 CEST4434992613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:00.943285942 CEST4434992513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:00.943442106 CEST4434992513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:00.943555117 CEST49925443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:00.943882942 CEST49925443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:00.943892956 CEST4434992513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:00.959898949 CEST49930443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:00.959944010 CEST4434993013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:00.960226059 CEST49930443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:00.960629940 CEST49930443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:00.960645914 CEST4434993013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:01.033061981 CEST4434992613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:01.033135891 CEST4434992613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:01.033255100 CEST49926443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:01.033446074 CEST49926443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:01.033459902 CEST4434992613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:01.033466101 CEST49926443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:01.033471107 CEST4434992613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:01.037055016 CEST49931443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:01.037096977 CEST4434993113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:01.037313938 CEST49931443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:01.037528038 CEST49931443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:01.037542105 CEST4434993113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:01.205063105 CEST4434992713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:01.242544889 CEST4434992913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:01.256450891 CEST49927443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:01.256459951 CEST4434992713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:01.257129908 CEST49929443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:01.257150888 CEST4434992913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:01.257392883 CEST49927443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:01.257401943 CEST4434992713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:01.257530928 CEST49929443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:01.257539034 CEST4434992913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:01.260669947 CEST4434992813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:01.261253119 CEST49928443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:01.261272907 CEST4434992813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:01.261748075 CEST49928443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:01.261754036 CEST4434992813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:01.384926081 CEST4434992913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:01.384954929 CEST4434992913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:01.385009050 CEST4434992913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:01.385081053 CEST49929443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:01.385132074 CEST49929443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:01.390981913 CEST4434992713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:01.391005993 CEST4434992713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:01.391048908 CEST4434992713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:01.391144991 CEST49927443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:01.391145945 CEST49927443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:01.398224115 CEST4434992813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:01.398281097 CEST4434992813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:01.398375988 CEST49928443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:01.694015980 CEST4434993013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:01.703453064 CEST49929443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:01.703485012 CEST4434992913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:01.703495026 CEST49929443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:01.703501940 CEST4434992913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:01.705795050 CEST49927443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:01.705805063 CEST4434992713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:01.707326889 CEST49928443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:01.707354069 CEST4434992813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:01.707365990 CEST49928443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:01.707371950 CEST4434992813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:01.709528923 CEST49930443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:01.709539890 CEST4434993013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:01.710238934 CEST49930443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:01.710242987 CEST4434993013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:01.716820955 CEST49932443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:01.716847897 CEST4434993213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:01.716938972 CEST49932443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:01.717127085 CEST49932443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:01.717143059 CEST4434993213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:01.718272924 CEST49933443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:01.718318939 CEST4434993313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:01.718398094 CEST49933443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:01.720320940 CEST49934443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:01.720333099 CEST4434993413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:01.720432043 CEST49934443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:01.720676899 CEST49933443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:01.720698118 CEST4434993313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:01.721363068 CEST49934443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:01.721375942 CEST4434993413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:01.768286943 CEST4434993113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:01.768887043 CEST49931443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:01.768914938 CEST4434993113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:01.769728899 CEST49931443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:01.769738913 CEST4434993113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:01.838511944 CEST4434993013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:01.838582039 CEST4434993013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:01.838637114 CEST49930443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:01.838907957 CEST49930443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:01.838928938 CEST4434993013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:01.838936090 CEST49930443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:01.838942051 CEST4434993013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:01.842793941 CEST49935443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:01.842839956 CEST4434993513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:01.842930079 CEST49935443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:01.843086958 CEST49935443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:01.843103886 CEST4434993513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:01.901885033 CEST4434993113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:01.901953936 CEST4434993113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:01.902019978 CEST49931443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:01.907216072 CEST49931443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:01.907241106 CEST4434993113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:01.907258987 CEST49931443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:01.907268047 CEST4434993113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:02.071747065 CEST49936443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:02.071793079 CEST4434993613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:02.071865082 CEST49936443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:02.073252916 CEST49936443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:02.073266029 CEST4434993613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:02.449791908 CEST4434993213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:02.450380087 CEST49932443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:02.450418949 CEST4434993213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:02.450931072 CEST49932443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:02.450937033 CEST4434993213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:02.451220036 CEST4434993313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:02.451627016 CEST49933443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:02.451652050 CEST4434993313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:02.452044010 CEST49933443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:02.452049971 CEST4434993313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:02.468993902 CEST4434993413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:02.469568968 CEST49934443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:02.469589949 CEST4434993413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:02.470122099 CEST49934443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:02.470128059 CEST4434993413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:02.579562902 CEST4434993513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:02.580292940 CEST49935443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:02.580311060 CEST4434993513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:02.580851078 CEST49935443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:02.580856085 CEST4434993513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:02.584446907 CEST4434993213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:02.584660053 CEST4434993213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:02.584722042 CEST49932443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:02.584899902 CEST49932443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:02.584923983 CEST4434993213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:02.584929943 CEST49932443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:02.584940910 CEST4434993213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:02.586586952 CEST4434993313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:02.586805105 CEST4434993313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:02.586868048 CEST49933443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:02.586955070 CEST49933443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:02.586956024 CEST49933443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:02.586970091 CEST4434993313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:02.586980104 CEST4434993313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:02.591769934 CEST49937443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:02.591795921 CEST4434993713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:02.591799021 CEST49938443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:02.591841936 CEST4434993813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:02.591861963 CEST49937443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:02.591885090 CEST49938443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:02.592067957 CEST49937443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:02.592082024 CEST4434993713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:02.592091084 CEST49938443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:02.592101097 CEST4434993813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:02.604152918 CEST4434993413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:02.604906082 CEST4434993413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:02.604965925 CEST49934443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:02.605083942 CEST49934443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:02.605103970 CEST4434993413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:02.605117083 CEST49934443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:02.605123043 CEST4434993413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:02.609081030 CEST49939443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:02.609113932 CEST4434993913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:02.609180927 CEST49939443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:02.609370947 CEST49939443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:02.609384060 CEST4434993913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:02.714415073 CEST4434993513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:02.714514971 CEST4434993513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:02.714580059 CEST49935443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:02.714848042 CEST49935443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:02.714865923 CEST4434993513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:02.714905024 CEST49935443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:02.714910984 CEST4434993513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:02.718456030 CEST49940443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:02.718481064 CEST4434994013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:02.718560934 CEST49940443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:02.718936920 CEST49940443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:02.718952894 CEST4434994013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:02.810741901 CEST4434993613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:02.811408997 CEST49936443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:02.811436892 CEST4434993613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:02.812037945 CEST49936443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:02.812046051 CEST4434993613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:02.944293976 CEST4434993613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:02.944437027 CEST4434993613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:02.944513083 CEST49936443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:02.944756031 CEST49936443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:02.944778919 CEST4434993613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:02.944793940 CEST49936443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:02.944799900 CEST4434993613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:02.948390961 CEST49941443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:02.948488951 CEST4434994113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:02.948570013 CEST49941443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:02.948769093 CEST49941443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:02.948810101 CEST4434994113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:03.322442055 CEST4434993713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:03.325110912 CEST4434993813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:03.330857992 CEST49937443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:03.330876112 CEST4434993713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:03.331608057 CEST49937443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:03.331614017 CEST4434993713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:03.332159042 CEST49938443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:03.332197905 CEST4434993813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:03.332658052 CEST49938443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:03.332664967 CEST4434993813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:03.339278936 CEST4434993913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:03.339751005 CEST49939443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:03.339766026 CEST4434993913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:03.340153933 CEST49939443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:03.340161085 CEST4434993913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:03.451831102 CEST4434994013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:03.452418089 CEST49940443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:03.452438116 CEST4434994013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:03.452878952 CEST49940443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:03.452884912 CEST4434994013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:03.457871914 CEST4434993713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:03.458133936 CEST4434993713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:03.458192110 CEST4434993713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:03.458235025 CEST49937443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:03.458281994 CEST49937443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:03.458384991 CEST49937443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:03.458384991 CEST49937443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:03.458405972 CEST4434993713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:03.458415031 CEST4434993713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:03.461378098 CEST49942443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:03.461410999 CEST4434994213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:03.461493969 CEST49942443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:03.461654902 CEST49942443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:03.461668968 CEST4434994213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:03.463942051 CEST4434993813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:03.464013100 CEST4434993813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:03.464101076 CEST49938443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:03.464230061 CEST49938443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:03.464248896 CEST4434993813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:03.464261055 CEST49938443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:03.464270115 CEST4434993813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:03.466459990 CEST49943443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:03.466502905 CEST4434994313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:03.466588974 CEST49943443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:03.466717958 CEST49943443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:03.466723919 CEST4434994313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:03.472861052 CEST4434993913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:03.472953081 CEST4434993913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:03.473021030 CEST49939443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:03.473140001 CEST49939443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:03.473155975 CEST4434993913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:03.473166943 CEST49939443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:03.473172903 CEST4434993913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:03.475353956 CEST49944443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:03.475383043 CEST4434994413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:03.475615025 CEST49944443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:03.475682020 CEST49944443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:03.475696087 CEST4434994413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:03.584072113 CEST4434994013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:03.584161997 CEST4434994013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:03.584300995 CEST49940443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:03.584456921 CEST49940443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:03.584467888 CEST4434994013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:03.587558031 CEST49945443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:03.587589979 CEST4434994513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:03.587871075 CEST49945443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:03.588473082 CEST49945443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:03.588488102 CEST4434994513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:03.691355944 CEST4434994113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:03.691863060 CEST49941443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:03.691878080 CEST4434994113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:03.692336082 CEST49941443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:03.692339897 CEST4434994113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:03.821877956 CEST4434994113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:03.821912050 CEST4434994113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:03.821989059 CEST49941443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:03.822000027 CEST4434994113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:03.822230101 CEST49941443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:03.822923899 CEST49941443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:03.822946072 CEST4434994113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:03.822957039 CEST49941443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:03.822963953 CEST4434994113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:03.828509092 CEST49946443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:03.828541040 CEST4434994613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:03.828697920 CEST49946443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:03.829005957 CEST49946443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:03.829021931 CEST4434994613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:04.200589895 CEST4434994213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:04.209640026 CEST4434994413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:04.235649109 CEST4434994313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:04.244083881 CEST49942443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:04.259711981 CEST49944443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:04.290914059 CEST49943443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:04.320063114 CEST4434994513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:04.375691891 CEST49945443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:04.396557093 CEST49942443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:04.396578074 CEST4434994213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:04.397032976 CEST49942443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:04.397039890 CEST4434994213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:04.397326946 CEST49943443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:04.397344112 CEST4434994313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:04.397783995 CEST49943443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:04.397792101 CEST4434994313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:04.398817062 CEST49944443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:04.398817062 CEST49944443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:04.398838997 CEST4434994413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:04.398858070 CEST4434994413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:04.400194883 CEST49945443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:04.400207043 CEST4434994513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:04.402242899 CEST49945443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:04.402250051 CEST4434994513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:04.522099972 CEST4434994213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:04.522474051 CEST4434994213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:04.522524118 CEST49942443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:04.522528887 CEST4434994213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:04.522587061 CEST49942443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:04.522712946 CEST49942443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:04.522732019 CEST4434994213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:04.523336887 CEST49942443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:04.523344994 CEST4434994213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:04.525612116 CEST49947443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:04.525644064 CEST4434994713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:04.525829077 CEST49947443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:04.526999950 CEST49947443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:04.527019978 CEST4434994713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:04.527038097 CEST4434994513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:04.527057886 CEST4434994513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:04.527111053 CEST4434994513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:04.527239084 CEST49945443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:04.527239084 CEST49945443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:04.529221058 CEST49945443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:04.529221058 CEST49945443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:04.529243946 CEST4434994513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:04.529258013 CEST4434994513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:04.532138109 CEST49948443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:04.532175064 CEST4434994813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:04.532344103 CEST49948443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:04.532408953 CEST49948443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:04.532418966 CEST4434994813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:04.532450914 CEST4434994313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:04.532579899 CEST4434994313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:04.532620907 CEST4434994313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:04.532639027 CEST49943443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:04.532676935 CEST49943443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:04.532756090 CEST49943443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:04.532756090 CEST49943443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:04.532768965 CEST4434994313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:04.532778978 CEST4434994313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:04.534982920 CEST49949443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:04.535006046 CEST4434994913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:04.535114050 CEST49949443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:04.535238028 CEST49949443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:04.535248995 CEST4434994913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:04.555179119 CEST4434994413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:04.555286884 CEST4434994413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:04.555649996 CEST49944443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:04.555649996 CEST49944443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:04.555649996 CEST49944443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:04.560313940 CEST4434994613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:04.561227083 CEST49946443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:04.561244965 CEST4434994613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:04.561479092 CEST49946443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:04.561484098 CEST4434994613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:04.562314987 CEST49950443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:04.562349081 CEST4434995013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:04.562572002 CEST49950443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:04.562674046 CEST49950443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:04.562684059 CEST4434995013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:04.692547083 CEST4434994613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:04.692646980 CEST4434994613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:04.692902088 CEST49946443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:04.694129944 CEST49946443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:04.694129944 CEST49946443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:04.694155931 CEST4434994613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:04.694166899 CEST4434994613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:04.696846962 CEST49951443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:04.696887016 CEST4434995113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:04.697007895 CEST49951443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:04.697655916 CEST49951443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:04.697666883 CEST4434995113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:04.768107891 CEST49944443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:04.768132925 CEST4434994413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:05.282933950 CEST4434994713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:05.284224033 CEST49947443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:05.284239054 CEST4434994713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:05.285629988 CEST49947443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:05.285634995 CEST4434994713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:05.286556005 CEST4434994813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:05.287200928 CEST49948443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:05.287220001 CEST4434994813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:05.288315058 CEST49948443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:05.288327932 CEST4434994813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:05.303822994 CEST4434994913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:05.305051088 CEST49949443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:05.305078030 CEST4434994913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:05.306246996 CEST4434995013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:05.306402922 CEST49949443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:05.306418896 CEST4434994913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:05.307487011 CEST49950443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:05.307501078 CEST4434995013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:05.308281898 CEST49950443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:05.308288097 CEST4434995013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:05.423475027 CEST4434994813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:05.423500061 CEST4434994813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:05.423553944 CEST49948443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:05.423569918 CEST4434994813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:05.423640966 CEST49948443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:05.423986912 CEST49948443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:05.423986912 CEST49948443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:05.424000978 CEST4434994813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:05.424010038 CEST4434994813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:05.433286905 CEST49952443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:05.433383942 CEST4434995213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:05.433463097 CEST49952443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:05.433867931 CEST49952443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:05.433917999 CEST4434995213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:05.436935902 CEST4434994713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:05.436995029 CEST4434994713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:05.437056065 CEST49947443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:05.437069893 CEST4434994713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:05.437216997 CEST4434994713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:05.437330961 CEST49947443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:05.437570095 CEST49947443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:05.437585115 CEST4434994713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:05.437607050 CEST49947443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:05.437616110 CEST4434994713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:05.439172029 CEST4434994913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:05.439208031 CEST4434994913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:05.439270020 CEST4434994913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:05.439269066 CEST49949443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:05.439373016 CEST49949443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:05.440006971 CEST4434995013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:05.440417051 CEST4434995013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:05.440510988 CEST49950443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:05.440532923 CEST49950443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:05.440543890 CEST4434995013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:05.440582037 CEST49950443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:05.440587997 CEST4434995013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:05.444466114 CEST49949443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:05.444489956 CEST4434994913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:05.444525957 CEST49949443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:05.444533110 CEST4434994913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:05.450841904 CEST49953443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:05.450879097 CEST4434995313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:05.450943947 CEST49953443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:05.454201937 CEST49954443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:05.454221964 CEST4434995413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:05.454289913 CEST49954443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:05.454643965 CEST49953443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:05.454665899 CEST4434995313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:05.455341101 CEST49954443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:05.455359936 CEST4434995413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:05.455432892 CEST4434995113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:05.457312107 CEST49951443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:05.457349062 CEST4434995113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:05.458811045 CEST49951443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:05.458823919 CEST4434995113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:05.459779024 CEST49955443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:05.459805965 CEST4434995513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:05.459870100 CEST49955443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:05.460189104 CEST49955443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:05.460200071 CEST4434995513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:05.592601061 CEST4434995113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:05.592673063 CEST4434995113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:05.592741966 CEST49951443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:05.593035936 CEST49951443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:05.593060970 CEST4434995113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:05.599528074 CEST49956443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:05.599566936 CEST4434995613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:05.599673986 CEST49956443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:05.600177050 CEST49956443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:05.600193977 CEST4434995613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:06.186052084 CEST4434995213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:06.186914921 CEST49952443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:06.186978102 CEST4434995213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:06.188210011 CEST49952443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:06.188225985 CEST4434995213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:06.192809105 CEST4434995313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:06.193679094 CEST49953443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:06.193694115 CEST4434995313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:06.194915056 CEST49953443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:06.194920063 CEST4434995313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:06.195102930 CEST4434995513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:06.195626974 CEST49955443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:06.195636034 CEST4434995513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:06.196474075 CEST49955443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:06.196476936 CEST4434995513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:06.232743979 CEST4434995413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:06.233555079 CEST49954443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:06.233568907 CEST4434995413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:06.234632969 CEST49954443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:06.234637976 CEST4434995413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:06.320410013 CEST4434995613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:06.320889950 CEST49956443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:06.320909977 CEST4434995613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:06.321347952 CEST49956443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:06.321352005 CEST4434995613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:06.324923038 CEST4434995313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:06.325047970 CEST4434995513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:06.325081110 CEST4434995313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:06.325126886 CEST4434995313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:06.325134993 CEST49953443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:06.325190067 CEST49953443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:06.325254917 CEST49953443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:06.325268984 CEST4434995313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:06.325275898 CEST49953443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:06.325282097 CEST4434995313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:06.325968027 CEST4434995513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:06.326013088 CEST4434995513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:06.326023102 CEST49955443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:06.326076031 CEST49955443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:06.326109886 CEST49955443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:06.326113939 CEST4434995513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:06.326128960 CEST49955443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:06.326133013 CEST4434995513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:06.328030109 CEST49957443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:06.328058004 CEST4434995713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:06.328367949 CEST49958443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:06.328385115 CEST4434995813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:06.328418970 CEST49957443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:06.328449965 CEST49958443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:06.328584909 CEST49957443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:06.328593016 CEST4434995713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:06.329062939 CEST49958443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:06.329072952 CEST4434995813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:06.369781971 CEST4434995413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:06.369877100 CEST4434995413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:06.369931936 CEST49954443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:06.370153904 CEST49954443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:06.370172977 CEST4434995413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:06.370178938 CEST49954443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:06.370183945 CEST4434995413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:06.373004913 CEST49959443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:06.373032093 CEST4434995913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:06.373311043 CEST49959443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:06.373332977 CEST49959443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:06.373337030 CEST4434995913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:06.450035095 CEST4434995613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:06.450115919 CEST4434995613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:06.450223923 CEST49956443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:06.450680971 CEST49956443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:06.450680971 CEST49956443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:06.450694084 CEST4434995613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:06.450704098 CEST4434995613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:06.454123974 CEST49960443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:06.454159975 CEST4434996013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:06.454266071 CEST49960443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:06.454483986 CEST49960443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:06.454497099 CEST4434996013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:06.924273014 CEST4434995213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:06.925266027 CEST4434995213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:06.925348043 CEST49952443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:06.925937891 CEST49952443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:06.925965071 CEST4434995213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:06.925995111 CEST49952443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:06.926009893 CEST4434995213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:06.948422909 CEST49961443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:06.948463917 CEST4434996113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:06.948600054 CEST49961443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:06.948714018 CEST49961443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:06.948720932 CEST4434996113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:07.051285982 CEST4434995813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:07.054534912 CEST49958443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:07.054578066 CEST4434995813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:07.058298111 CEST49958443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:07.058304071 CEST4434995813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:07.102350950 CEST4434995713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:07.117975950 CEST4434995913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:07.127624989 CEST49957443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:07.127646923 CEST4434995713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:07.128330946 CEST49957443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:07.128336906 CEST4434995713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:07.128983974 CEST49959443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:07.128993988 CEST4434995913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:07.129673004 CEST49959443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:07.129678965 CEST4434995913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:07.182933092 CEST4434995813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:07.183006048 CEST4434995813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:07.183060884 CEST49958443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:07.183453083 CEST49958443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:07.183453083 CEST49958443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:07.183479071 CEST4434995813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:07.183485031 CEST4434995813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:07.187551022 CEST49962443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:07.187582970 CEST4434996213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:07.187901020 CEST49962443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:07.187901020 CEST49962443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:07.187927008 CEST4434996213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:07.198540926 CEST4434996013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:07.199028015 CEST49960443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:07.199035883 CEST4434996013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:07.201227903 CEST49960443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:07.201231956 CEST4434996013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:07.257477999 CEST4434995913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:07.257544041 CEST4434995913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:07.257643938 CEST49959443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:07.257812023 CEST49959443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:07.257829905 CEST4434995913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:07.260193110 CEST4434995713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:07.260521889 CEST4434995713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:07.260562897 CEST4434995713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:07.260632038 CEST49957443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:07.261553049 CEST49963443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:07.261601925 CEST4434996313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:07.261986971 CEST49963443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:07.262422085 CEST49957443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:07.262429953 CEST4434995713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:07.262443066 CEST49957443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:07.262448072 CEST4434995713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:07.264889956 CEST49963443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:07.264914036 CEST4434996313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:07.272825956 CEST49964443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:07.272860050 CEST4434996413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:07.273226976 CEST49964443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:07.273226976 CEST49964443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:07.273256063 CEST4434996413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:07.337908030 CEST4434996013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:07.337979078 CEST4434996013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:07.338043928 CEST49960443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:07.364559889 CEST49960443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:07.364593029 CEST4434996013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:07.364617109 CEST49960443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:07.364623070 CEST4434996013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:07.430514097 CEST49965443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:07.430557966 CEST4434996513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:07.430624962 CEST49965443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:07.552766085 CEST49965443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:07.552803040 CEST4434996513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:07.697354078 CEST4434996113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:07.698121071 CEST49961443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:07.698148012 CEST4434996113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:07.699323893 CEST49961443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:07.699333906 CEST4434996113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:07.828195095 CEST4434996113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:07.828321934 CEST4434996113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:07.828461885 CEST49961443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:07.849546909 CEST49961443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:07.849585056 CEST4434996113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:07.855129004 CEST49966443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:07.855159044 CEST4434996613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:07.855248928 CEST49966443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:07.856097937 CEST49966443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:07.856111050 CEST4434996613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:07.974014044 CEST4434996213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:07.974632025 CEST49962443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:07.974647999 CEST4434996213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:07.975400925 CEST49962443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:07.975409031 CEST4434996213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:08.003325939 CEST4434996313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:08.005438089 CEST4434996413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:08.013751984 CEST49963443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:08.013762951 CEST4434996313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:08.014482021 CEST49963443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:08.014487028 CEST4434996313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:08.015000105 CEST49964443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:08.015037060 CEST4434996413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:08.016175985 CEST49964443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:08.016181946 CEST4434996413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:08.111761093 CEST4434996213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:08.111881018 CEST4434996213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:08.111972094 CEST49962443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:08.142745018 CEST4434996313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:08.142785072 CEST4434996313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:08.142836094 CEST4434996313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:08.142918110 CEST49963443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:08.142918110 CEST49963443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:08.149234056 CEST4434996413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:08.149436951 CEST4434996413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:08.149566889 CEST49964443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:08.167841911 CEST49962443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:08.167874098 CEST4434996213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:08.183716059 CEST49963443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:08.183751106 CEST4434996313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:08.183830976 CEST49963443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:08.183856010 CEST4434996313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:08.226119041 CEST49964443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:08.226119041 CEST49964443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:08.226142883 CEST4434996413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:08.226155043 CEST4434996413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:08.270201921 CEST49967443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:08.270251036 CEST4434996713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:08.270389080 CEST49967443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:08.272028923 CEST49968443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:08.272073030 CEST4434996813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:08.272135973 CEST49968443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:08.273045063 CEST49969443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:08.273078918 CEST4434996913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:08.273224115 CEST49969443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:08.273591042 CEST49967443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:08.273605108 CEST4434996713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:08.274104118 CEST49968443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:08.274122953 CEST4434996813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:08.274586916 CEST49969443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:08.274599075 CEST4434996913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:08.589833021 CEST4434996613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:08.590374947 CEST49966443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:08.590393066 CEST4434996613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:08.590807915 CEST49966443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:08.590820074 CEST4434996613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:08.721040010 CEST4434996613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:08.721232891 CEST4434996613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:08.721539974 CEST49966443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:08.721822977 CEST49966443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:08.721837044 CEST4434996613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:08.721870899 CEST49966443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:08.721877098 CEST4434996613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:08.728363037 CEST49970443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:08.728424072 CEST4434997013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:08.728642941 CEST49970443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:08.728980064 CEST49970443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:08.728988886 CEST4434997013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:08.773148060 CEST4434996513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:08.773734093 CEST49965443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:08.773829937 CEST4434996513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:08.774349928 CEST49965443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:08.774367094 CEST4434996513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:08.902896881 CEST4434996513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:08.902928114 CEST4434996513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:08.902980089 CEST4434996513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:08.903019905 CEST49965443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:08.903053999 CEST49965443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:08.903301001 CEST49965443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:08.903320074 CEST4434996513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:08.903342962 CEST49965443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:08.903350115 CEST4434996513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:08.907635927 CEST49971443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:08.907654047 CEST4434997113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:08.907916069 CEST49971443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:08.908282995 CEST49971443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:08.908289909 CEST4434997113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:09.004829884 CEST4434996813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:09.005543947 CEST49968443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:09.005556107 CEST4434996813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:09.006669998 CEST49968443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:09.006685019 CEST4434996813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:09.006958961 CEST4434996913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:09.007373095 CEST49969443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:09.007388115 CEST4434996913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:09.008234024 CEST49969443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:09.008241892 CEST4434996913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:09.010010004 CEST4434996713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:09.010710955 CEST49967443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:09.010752916 CEST4434996713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:09.011790991 CEST49967443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:09.011811972 CEST4434996713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:09.135216951 CEST4434996813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:09.136533022 CEST4434996813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:09.136579990 CEST4434996813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:09.136620045 CEST49968443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:09.136713028 CEST49968443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:09.136943102 CEST49968443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:09.136943102 CEST49968443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:09.136965990 CEST4434996813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:09.136986017 CEST4434996813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:09.137485981 CEST4434996913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:09.137552977 CEST4434996913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:09.137603998 CEST49969443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:09.139012098 CEST49969443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:09.139019012 CEST4434996913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:09.139074087 CEST49969443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:09.139079094 CEST4434996913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:09.141058922 CEST4434996713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:09.141132116 CEST4434996713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:09.141237020 CEST4434996713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:09.141239882 CEST49967443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:09.141318083 CEST49967443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:09.142273903 CEST49967443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:09.142273903 CEST49967443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:09.142288923 CEST4434996713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:09.142298937 CEST4434996713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:09.146434069 CEST49972443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:09.146457911 CEST4434997213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:09.146919966 CEST49972443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:09.147228956 CEST49973443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:09.147268057 CEST4434997313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:09.147335052 CEST49973443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:09.148135900 CEST49974443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:09.148144960 CEST4434997413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:09.148257017 CEST49974443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:09.148446083 CEST49972443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:09.148458958 CEST4434997213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:09.148679018 CEST49973443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:09.148694038 CEST4434997313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:09.148797989 CEST49974443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:09.148807049 CEST4434997413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:09.450113058 CEST4434997013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:09.494654894 CEST49970443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:09.644938946 CEST4434997113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:09.697714090 CEST49971443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:09.766319036 CEST49970443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:09.766331911 CEST4434997013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:09.769634008 CEST49970443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:09.769640923 CEST4434997013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:09.844038010 CEST49971443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:09.844049931 CEST4434997113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:09.844999075 CEST49971443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:09.845004082 CEST4434997113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:09.878855944 CEST4434997213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:09.885420084 CEST4434997413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:09.893265963 CEST4434997013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:09.893347025 CEST4434997013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:09.893610954 CEST4434997313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:09.893629074 CEST49970443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:09.910104036 CEST49972443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:09.910125971 CEST4434997213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:09.910981894 CEST49972443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:09.910989046 CEST4434997213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:09.911607981 CEST49974443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:09.911621094 CEST4434997413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:09.912178040 CEST49974443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:09.912182093 CEST4434997413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:09.912487030 CEST49970443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:09.912517071 CEST4434997013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:09.912910938 CEST49970443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:09.912919998 CEST4434997013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:09.914886951 CEST49973443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:09.914916039 CEST4434997313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:09.915607929 CEST49973443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:09.915616035 CEST4434997313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:09.918243885 CEST49975443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:09.918278933 CEST4434997513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:09.918524027 CEST49975443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:09.918524027 CEST49975443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:09.918555021 CEST4434997513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:09.971532106 CEST4434997113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:09.971564054 CEST4434997113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:09.971632004 CEST49971443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:09.971649885 CEST4434997113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:09.972060919 CEST4434997113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:09.972070932 CEST49971443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:09.972093105 CEST4434997113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:09.972104073 CEST49971443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:09.972116947 CEST4434997113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:09.972126007 CEST49971443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:09.972130060 CEST4434997113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:09.978909016 CEST49976443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:09.978956938 CEST4434997613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:09.979028940 CEST49976443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:09.979624987 CEST49976443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:09.979638100 CEST4434997613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:10.035280943 CEST4434997213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:10.035470009 CEST4434997213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:10.035535097 CEST49972443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:10.036202908 CEST49972443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:10.036233902 CEST4434997213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:10.036266088 CEST49972443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:10.036282063 CEST4434997213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:10.037352085 CEST4434997413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:10.037373066 CEST4434997413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:10.037431002 CEST49974443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:10.037451029 CEST4434997413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:10.037475109 CEST4434997413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:10.037522078 CEST49974443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:10.039244890 CEST49974443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:10.039267063 CEST4434997413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:10.039279938 CEST49974443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:10.039292097 CEST4434997413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:10.042016983 CEST4434997313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:10.042196035 CEST4434997313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:10.042237997 CEST4434997313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:10.042299986 CEST49973443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:10.042331934 CEST49973443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:10.044162989 CEST49977443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:10.044260025 CEST4434997713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:10.044346094 CEST49977443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:10.046303034 CEST49978443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:10.046331882 CEST4434997813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:10.046389103 CEST49978443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:10.046881914 CEST49973443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:10.046881914 CEST49973443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:10.046895981 CEST4434997313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:10.046905041 CEST4434997313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:10.050045967 CEST49977443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:10.050084114 CEST4434997713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:10.050256014 CEST49978443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:10.050271988 CEST4434997813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:10.053015947 CEST49979443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:10.053044081 CEST4434997913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:10.053122997 CEST49979443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:10.053427935 CEST49979443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:10.053457022 CEST4434997913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:10.663686037 CEST4434997513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:10.680509090 CEST49975443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:10.680525064 CEST4434997513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:10.683329105 CEST49975443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:10.683334112 CEST4434997513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:10.753655910 CEST4434997613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:10.754203081 CEST49976443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:10.754220009 CEST4434997613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:10.754667044 CEST49976443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:10.754672050 CEST4434997613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:10.782669067 CEST4434997913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:10.783118963 CEST49979443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:10.783147097 CEST4434997913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:10.783550978 CEST49979443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:10.783556938 CEST4434997913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:10.785873890 CEST4434997813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:10.786189079 CEST49978443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:10.786201954 CEST4434997813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:10.786544085 CEST49978443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:10.786549091 CEST4434997813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:10.787568092 CEST4434997713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:10.787851095 CEST49977443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:10.787859917 CEST4434997713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:10.788189888 CEST49977443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:10.788193941 CEST4434997713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:10.810225010 CEST4434997513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:10.810256004 CEST4434997513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:10.810307980 CEST4434997513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:10.810353041 CEST49975443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:10.810353041 CEST49975443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:10.810623884 CEST49975443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:10.810623884 CEST49975443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:10.810636044 CEST4434997513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:10.810643911 CEST4434997513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:10.813595057 CEST49980443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:10.813636065 CEST4434998013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:10.813699961 CEST49980443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:10.813883066 CEST49980443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:10.813895941 CEST4434998013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:10.915410042 CEST4434997913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:10.915606976 CEST4434997913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:10.915672064 CEST4434997913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:10.915719032 CEST49979443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:10.915769100 CEST49979443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:10.920794964 CEST4434997713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:10.920819998 CEST4434997713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:10.920864105 CEST4434997613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:10.920883894 CEST4434997813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:10.920900106 CEST49977443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:10.920929909 CEST4434997713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:10.920937061 CEST4434997613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:10.920955896 CEST4434997813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:10.920957088 CEST4434997713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:10.921005011 CEST49976443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:10.921039104 CEST49977443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:10.921257973 CEST49978443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:10.941132069 CEST49979443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:10.941133022 CEST49979443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:10.941171885 CEST4434997913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:10.941184044 CEST4434997913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:10.942492008 CEST49977443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:10.942506075 CEST4434997713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:10.943808079 CEST49978443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:10.943830967 CEST4434997813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:10.945024967 CEST49976443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:10.945033073 CEST4434997613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:10.949017048 CEST49981443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:10.949044943 CEST4434998113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:10.949126959 CEST49981443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:10.949220896 CEST49982443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:10.949245930 CEST4434998213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:10.949405909 CEST49982443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:10.949474096 CEST49981443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:10.949485064 CEST4434998113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:10.949846983 CEST49982443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:10.949856997 CEST4434998213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:10.950203896 CEST49983443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:10.950212955 CEST4434998313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:10.950386047 CEST49983443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:10.950386047 CEST49983443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:10.950403929 CEST4434998313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:10.950797081 CEST49984443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:10.950804949 CEST4434998413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:10.951060057 CEST49984443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:10.951245070 CEST49984443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:10.951251984 CEST4434998413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:11.562975883 CEST4434998013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:11.563477993 CEST49980443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:11.563513994 CEST4434998013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:11.563983917 CEST49980443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:11.563992023 CEST4434998013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:11.685712099 CEST4434998113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:11.686322927 CEST49981443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:11.686350107 CEST4434998113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:11.686882019 CEST49981443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:11.686896086 CEST4434998113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:11.689445972 CEST4434998213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:11.689853907 CEST49982443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:11.689883947 CEST4434998213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:11.690269947 CEST49982443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:11.690279961 CEST4434998213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:11.690929890 CEST4434998313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:11.691387892 CEST49983443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:11.691401005 CEST4434998313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:11.691883087 CEST49983443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:11.691889048 CEST4434998313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:11.696911097 CEST4434998013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:11.697484016 CEST4434998013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:11.697559118 CEST49980443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:11.697664976 CEST49980443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:11.697685957 CEST4434998013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:11.697700977 CEST49980443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:11.697706938 CEST4434998013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:11.700664043 CEST49985443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:11.700706005 CEST4434998513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:11.700787067 CEST49985443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:11.700922966 CEST49985443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:11.700936079 CEST4434998513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:11.728522062 CEST4434998413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:11.728899956 CEST49984443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:11.728941917 CEST4434998413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:11.731138945 CEST49984443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:11.731158972 CEST4434998413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:11.817281961 CEST4434998113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:11.817464113 CEST4434998113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:11.817533970 CEST49981443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:11.817679882 CEST49981443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:11.817702055 CEST4434998113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:11.817744017 CEST49981443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:11.817750931 CEST4434998113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:11.820411921 CEST49986443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:11.820434093 CEST4434998613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:11.820599079 CEST49986443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:11.820776939 CEST49986443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:11.820786953 CEST4434998613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:11.821244001 CEST4434998213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:11.821316004 CEST4434998213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:11.821435928 CEST49982443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:11.821537971 CEST49982443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:11.821537971 CEST49982443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:11.821553946 CEST4434998213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:11.821563005 CEST4434998213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:11.823802948 CEST49987443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:11.823820114 CEST4434998713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:11.823899031 CEST49987443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:11.824109077 CEST49987443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:11.824117899 CEST4434998713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:11.825046062 CEST4434998313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:11.825109959 CEST4434998313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:11.825195074 CEST49983443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:11.825203896 CEST4434998313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:11.825221062 CEST4434998313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:11.825303078 CEST49983443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:11.825412035 CEST49983443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:11.825412035 CEST49983443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:11.825418949 CEST4434998313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:11.825427055 CEST4434998313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:11.827567101 CEST49988443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:11.827656984 CEST4434998813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:11.827785015 CEST49988443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:11.827903986 CEST49988443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:11.827934027 CEST4434998813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:11.870259047 CEST4434998413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:11.870300055 CEST4434998413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:11.870385885 CEST4434998413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:11.870465994 CEST49984443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:11.870672941 CEST49984443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:11.870672941 CEST49984443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:11.870695114 CEST4434998413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:11.870704889 CEST4434998413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:11.873380899 CEST49989443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:11.873413086 CEST4434998913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:11.873615980 CEST49989443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:11.873769045 CEST49989443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:11.873784065 CEST4434998913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:12.423310995 CEST4434998513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:12.458050966 CEST49985443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:12.458085060 CEST4434998513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:12.458832026 CEST49985443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:12.458841085 CEST4434998513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:12.557312965 CEST4434998613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:12.562114954 CEST4434998713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:12.570446968 CEST49986443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:12.570471048 CEST4434998613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:12.570893049 CEST49986443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:12.570899963 CEST4434998613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:12.571137905 CEST49987443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:12.571152925 CEST4434998713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:12.571481943 CEST49987443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:12.571485996 CEST4434998713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:12.582973957 CEST4434998513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:12.583079100 CEST4434998513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:12.583376884 CEST49985443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:12.583445072 CEST49985443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:12.583462000 CEST4434998513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:12.591531038 CEST49990443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:12.591563940 CEST4434999013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:12.592021942 CEST49990443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:12.592195034 CEST49990443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:12.592209101 CEST4434999013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:12.598244905 CEST4434998813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:12.598964930 CEST49988443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:12.598990917 CEST4434998813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:12.599411964 CEST49988443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:12.599417925 CEST4434998813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:12.604020119 CEST4434998913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:12.604669094 CEST49989443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:12.604700089 CEST4434998913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:12.604870081 CEST49989443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:12.604877949 CEST4434998913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:12.698210955 CEST4434998713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:12.698234081 CEST4434998713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:12.698276997 CEST4434998713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:12.698343992 CEST49987443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:12.701191902 CEST49987443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:12.701217890 CEST4434998713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:12.701237917 CEST49987443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:12.701245070 CEST4434998713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:12.702241898 CEST4434998613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:12.702307940 CEST4434998613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:12.702378988 CEST49986443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:12.702815056 CEST49986443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:12.702826023 CEST4434998613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:12.702874899 CEST49986443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:12.702881098 CEST4434998613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:12.705281019 CEST49991443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:12.705317020 CEST4434999113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:12.705451012 CEST49991443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:12.706037045 CEST49992443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:12.706069946 CEST4434999213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:12.706190109 CEST49992443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:12.706285000 CEST49991443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:12.706300020 CEST4434999113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:12.706562996 CEST49992443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:12.706576109 CEST4434999213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:12.734853983 CEST4434998813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:12.734918118 CEST4434998813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:12.735155106 CEST49988443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:12.735289097 CEST49988443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:12.735308886 CEST4434998813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:12.735330105 CEST49988443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:12.735337019 CEST4434998813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:12.738166094 CEST49993443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:12.738203049 CEST4434999313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:12.738527060 CEST49993443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:12.738703966 CEST49993443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:12.738718033 CEST4434999313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:12.752862930 CEST4434998913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:12.752903938 CEST4434998913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:12.752952099 CEST49989443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:12.752983093 CEST4434998913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:12.753005028 CEST4434998913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:12.753051996 CEST49989443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:12.753312111 CEST49989443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:12.753333092 CEST4434998913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:12.753344059 CEST49989443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:12.753350019 CEST4434998913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:12.756170988 CEST49994443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:12.756211996 CEST4434999413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:12.756273985 CEST49994443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:12.756428957 CEST49994443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:12.756447077 CEST4434999413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:13.322971106 CEST4434999013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:13.327666044 CEST49990443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:13.327688932 CEST4434999013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:13.328593016 CEST49990443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:13.328598022 CEST4434999013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:13.443942070 CEST4434999213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:13.444519997 CEST49992443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:13.444534063 CEST4434999213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:13.445080042 CEST49992443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:13.445085049 CEST4434999213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:13.450484037 CEST4434999113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:13.451122046 CEST49991443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:13.451143026 CEST4434999113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:13.451910019 CEST49991443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:13.451926947 CEST4434999113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:13.480328083 CEST4434999013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:13.480653048 CEST4434999013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:13.480711937 CEST49990443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:13.482374907 CEST49990443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:13.482393980 CEST4434999013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:13.484766006 CEST4434999313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:13.485169888 CEST49993443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:13.485189915 CEST4434999313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:13.485838890 CEST49993443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:13.485843897 CEST4434999313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:13.486923933 CEST49995443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:13.486954927 CEST4434999513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:13.487011909 CEST49995443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:13.487140894 CEST49995443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:13.487149000 CEST4434999513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:13.582009077 CEST4434999213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:13.582669973 CEST4434999213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:13.582715034 CEST4434999213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:13.582722902 CEST49992443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:13.582830906 CEST49992443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:13.582874060 CEST49992443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:13.582890034 CEST4434999213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:13.582917929 CEST49992443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:13.582925081 CEST4434999213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:13.586220026 CEST49996443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:13.586245060 CEST4434999613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:13.586302996 CEST49996443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:13.586469889 CEST49996443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:13.586479902 CEST4434999613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:13.589612961 CEST4434999113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:13.589684010 CEST4434999113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:13.589735985 CEST49991443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:13.592205048 CEST49991443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:13.592228889 CEST4434999113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:13.592246056 CEST49991443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:13.592252016 CEST4434999113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:13.596292973 CEST49997443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:13.596323013 CEST4434999713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:13.596399069 CEST49997443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:13.596606016 CEST49997443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:13.596616983 CEST4434999713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:13.618704081 CEST4434999313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:13.618896008 CEST4434999313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:13.618951082 CEST49993443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:13.618985891 CEST49993443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:13.618994951 CEST4434999313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:13.619005919 CEST49993443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:13.619010925 CEST4434999313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:13.627253056 CEST49998443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:13.627274036 CEST4434999813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:13.627331018 CEST49998443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:13.627700090 CEST49998443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:13.627712011 CEST4434999813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:13.845297098 CEST4434999413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:13.846061945 CEST49994443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:13.846076012 CEST4434999413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:13.846729040 CEST49994443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:13.846734047 CEST4434999413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:14.149647951 CEST4434999413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:14.149729013 CEST4434999413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:14.149926901 CEST49994443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:14.149987936 CEST49994443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:14.149987936 CEST49994443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:14.150006056 CEST4434999413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:14.150016069 CEST4434999413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:14.153112888 CEST49999443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:14.153151035 CEST4434999913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:14.153286934 CEST49999443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:14.153450966 CEST49999443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:14.153464079 CEST4434999913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:14.239295959 CEST4434999513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:14.239814043 CEST49995443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:14.239840031 CEST4434999513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:14.240320921 CEST49995443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:14.240325928 CEST4434999513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:14.323278904 CEST4434999613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:14.323791027 CEST49996443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:14.323807955 CEST4434999613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:14.324331045 CEST49996443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:14.324338913 CEST4434999613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:14.359004021 CEST4434999713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:14.362401009 CEST49997443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:14.362418890 CEST4434999713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:14.363586903 CEST49997443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:14.363596916 CEST4434999713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:14.380647898 CEST4434999813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:14.381093025 CEST49998443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:14.381124020 CEST4434999813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:14.381546974 CEST49998443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:14.381553888 CEST4434999813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:14.381705999 CEST4434999513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:14.381731987 CEST4434999513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:14.381784916 CEST4434999513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:14.381812096 CEST49995443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:14.381894112 CEST49995443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:14.382051945 CEST49995443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:14.382091999 CEST4434999513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:14.382128000 CEST49995443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:14.382144928 CEST4434999513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:14.384968996 CEST50000443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:14.385020971 CEST4435000013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:14.385117054 CEST50000443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:14.385411978 CEST50000443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:14.385445118 CEST4435000013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:14.457421064 CEST4434999613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:14.457537889 CEST4434999613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:14.457761049 CEST49996443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:14.457825899 CEST49996443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:14.457839012 CEST4434999613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:14.457860947 CEST49996443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:14.457866907 CEST4434999613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:14.461126089 CEST50001443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:14.461157084 CEST4435000113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:14.461289883 CEST50001443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:14.461713076 CEST50001443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:14.461724043 CEST4435000113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:14.505690098 CEST4434999713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:14.505723953 CEST4434999713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:14.505821943 CEST4434999713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:14.505882978 CEST49997443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:14.506114006 CEST49997443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:14.506114006 CEST49997443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:14.506124020 CEST4434999713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:14.506134033 CEST4434999713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:14.509131908 CEST50002443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:14.509171963 CEST4435000213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:14.509236097 CEST50002443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:14.509434938 CEST50002443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:14.509445906 CEST4435000213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:14.556541920 CEST4434999813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:14.556678057 CEST4434999813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:14.556731939 CEST49998443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:14.556931973 CEST49998443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:14.556942940 CEST4434999813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:14.556956053 CEST49998443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:14.556961060 CEST4434999813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:14.560205936 CEST50003443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:14.560239077 CEST4435000313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:14.560368061 CEST50003443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:14.560489893 CEST50003443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:14.560499907 CEST4435000313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:14.893093109 CEST4434999913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:14.928831100 CEST49999443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:14.928845882 CEST4434999913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:14.929413080 CEST49999443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:14.929436922 CEST4434999913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:15.053911924 CEST4434999913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:15.054027081 CEST4434999913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:15.054536104 CEST49999443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:15.054987907 CEST49999443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:15.054987907 CEST49999443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:15.055023909 CEST4434999913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:15.055036068 CEST4434999913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:15.121997118 CEST50004443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:15.122041941 CEST4435000413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:15.122215986 CEST50004443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:15.122665882 CEST50004443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:15.122694016 CEST4435000413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:15.132083893 CEST4435000013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:15.133749008 CEST50000443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:15.133790970 CEST4435000013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:15.137192011 CEST50000443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:15.137209892 CEST4435000013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:15.212385893 CEST4435000113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:15.221844912 CEST50001443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:15.221862078 CEST4435000113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:15.222340107 CEST50001443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:15.222347021 CEST4435000113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:15.240302086 CEST4435000213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:15.244066000 CEST50002443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:15.244100094 CEST4435000213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:15.244771957 CEST50002443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:15.244780064 CEST4435000213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:15.263894081 CEST4435000013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:15.263988018 CEST4435000013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:15.264080048 CEST50000443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:15.266804934 CEST50000443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:15.266804934 CEST50000443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:15.266895056 CEST4435000013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:15.266913891 CEST4435000013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:15.280272007 CEST50005443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:15.280306101 CEST4435000513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:15.280364037 CEST50005443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:15.281789064 CEST50005443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:15.281797886 CEST4435000513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:15.350836039 CEST4435000113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:15.350909948 CEST4435000113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:15.350959063 CEST4435000113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:15.350980997 CEST50001443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:15.351077080 CEST50001443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:15.351294994 CEST50001443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:15.351336956 CEST4435000113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:15.351351023 CEST50001443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:15.351357937 CEST4435000113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:15.354748964 CEST50006443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:15.354799986 CEST4435000613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:15.354943991 CEST50006443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:15.355334044 CEST50006443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:15.355346918 CEST4435000613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:15.370326996 CEST4435000213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:15.370399952 CEST4435000213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:15.370481014 CEST50002443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:15.370827913 CEST50002443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:15.370851040 CEST4435000213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:15.370865107 CEST50002443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:15.370872974 CEST4435000213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:15.374033928 CEST50007443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:15.374066114 CEST4435000713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:15.374182940 CEST50007443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:15.374337912 CEST50007443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:15.374346018 CEST4435000713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:15.448714018 CEST4435000313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:15.449249029 CEST50003443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:15.449263096 CEST4435000313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:15.449712992 CEST50003443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:15.449722052 CEST4435000313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:15.582133055 CEST4435000313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:15.582164049 CEST4435000313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:15.582220078 CEST4435000313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:15.582238913 CEST50003443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:15.582312107 CEST50003443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:15.582541943 CEST50003443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:15.582562923 CEST4435000313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:15.582618952 CEST50003443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:15.582624912 CEST4435000313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:15.585844994 CEST50008443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:15.585891008 CEST4435000813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:15.586035013 CEST50008443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:15.586214066 CEST50008443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:15.586226940 CEST4435000813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:15.853877068 CEST4435000413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:15.854664087 CEST50004443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:15.854691982 CEST4435000413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:15.854986906 CEST50004443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:15.855004072 CEST4435000413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:15.986660004 CEST4435000413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:15.986732960 CEST4435000413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:15.986788034 CEST50004443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:15.987085104 CEST50004443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:15.987085104 CEST50004443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:15.987109900 CEST4435000413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:15.987128019 CEST4435000413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:15.990323067 CEST50009443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:15.990370035 CEST4435000913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:15.990441084 CEST50009443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:15.990571022 CEST50009443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:15.990582943 CEST4435000913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:16.025393963 CEST4435000513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:16.025921106 CEST50005443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:16.025943995 CEST4435000513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:16.026354074 CEST50005443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:16.026360989 CEST4435000513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:16.104815006 CEST4435000613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:16.105359077 CEST50006443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:16.105392933 CEST4435000613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:16.106004000 CEST50006443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:16.106009007 CEST4435000613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:16.123202085 CEST4435000713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:16.140377998 CEST50007443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:16.140405893 CEST4435000713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:16.140911102 CEST50007443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:16.140921116 CEST4435000713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:16.163013935 CEST4435000513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:16.163049936 CEST4435000513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:16.163100958 CEST50005443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:16.163109064 CEST4435000513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:16.163167953 CEST50005443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:16.163419008 CEST50005443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:16.163439989 CEST4435000513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:16.163453102 CEST50005443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:16.163465023 CEST4435000513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:16.167043924 CEST50010443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:16.167094946 CEST4435001013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:16.167171955 CEST50010443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:16.167337894 CEST50010443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:16.167356014 CEST4435001013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:16.242279053 CEST4435000613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:16.242369890 CEST4435000613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:16.242538929 CEST50006443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:16.242609024 CEST50006443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:16.242609024 CEST50006443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:16.242631912 CEST4435000613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:16.242645025 CEST4435000613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:16.246907949 CEST50011443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:16.246953964 CEST4435001113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:16.247018099 CEST50011443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:16.247220039 CEST50011443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:16.247231960 CEST4435001113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:16.269463062 CEST4435000713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:16.269541979 CEST4435000713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:16.269596100 CEST50007443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:16.269854069 CEST50007443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:16.269876957 CEST4435000713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:16.269895077 CEST50007443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:16.269901037 CEST4435000713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:16.272825956 CEST50012443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:16.272871971 CEST4435001213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:16.272975922 CEST50012443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:16.273233891 CEST50012443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:16.273247004 CEST4435001213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:16.334860086 CEST4435000813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:16.335441113 CEST50008443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:16.335458040 CEST4435000813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:16.336061001 CEST50008443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:16.336070061 CEST4435000813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:16.470933914 CEST4435000813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:16.471035004 CEST4435000813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:16.471084118 CEST50008443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:16.534455061 CEST50008443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:16.534482956 CEST4435000813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:16.534490108 CEST50008443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:16.534497023 CEST4435000813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:16.537436962 CEST50013443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:16.537486076 CEST4435001313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:16.537575960 CEST50013443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:16.537727118 CEST50013443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:16.537739992 CEST4435001313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:16.727041006 CEST4435000913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:16.727646112 CEST50009443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:16.727674961 CEST4435000913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:16.728245020 CEST50009443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:16.728251934 CEST4435000913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:16.862673044 CEST4435000913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:16.862711906 CEST4435000913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:16.862777948 CEST4435000913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:16.862811089 CEST50009443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:16.863094091 CEST50009443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:16.863094091 CEST50009443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:16.863996029 CEST50009443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:16.864020109 CEST4435000913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:16.866110086 CEST50014443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:16.866156101 CEST4435001413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:16.866333961 CEST50014443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:16.866478920 CEST50014443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:16.866491079 CEST4435001413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:16.911940098 CEST4435001013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:16.912472963 CEST50010443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:16.912516117 CEST4435001013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:16.913000107 CEST50010443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:16.913007975 CEST4435001013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:16.986455917 CEST4435001113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:16.987327099 CEST50011443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:16.987350941 CEST4435001113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:16.987827063 CEST50011443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:16.987832069 CEST4435001113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:17.005738974 CEST4435001213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:17.006376028 CEST50012443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:17.006397963 CEST4435001213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:17.006865025 CEST50012443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:17.006871939 CEST4435001213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:17.057157040 CEST4435001013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:17.057239056 CEST4435001013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:17.057307005 CEST50010443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:17.057621956 CEST50010443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:17.057641029 CEST4435001013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:17.057651997 CEST50010443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:17.057658911 CEST4435001013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:17.060688972 CEST50015443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:17.060725927 CEST4435001513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:17.060790062 CEST50015443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:17.060988903 CEST50015443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:17.061002970 CEST4435001513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:17.121568918 CEST4435001113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:17.121649027 CEST4435001113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:17.121876001 CEST50011443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:17.121876001 CEST50011443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:17.121994972 CEST50011443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:17.122011900 CEST4435001113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:17.124607086 CEST50016443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:17.124639034 CEST4435001613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:17.124706030 CEST50016443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:17.124919891 CEST50016443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:17.124929905 CEST4435001613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:17.138920069 CEST4435001213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:17.138993979 CEST4435001213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:17.139142990 CEST50012443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:17.139286041 CEST50012443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:17.139298916 CEST4435001213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:17.139322996 CEST50012443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:17.139328957 CEST4435001213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:17.142940044 CEST50017443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:17.142975092 CEST4435001713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:17.143083096 CEST50017443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:17.143266916 CEST50017443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:17.143279076 CEST4435001713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:17.284989119 CEST4435001313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:17.285536051 CEST50013443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:17.285619020 CEST4435001313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:17.285985947 CEST50013443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:17.286003113 CEST4435001313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:17.420027018 CEST4435001313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:17.420139074 CEST4435001313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:17.420303106 CEST50013443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:17.420500040 CEST50013443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:17.420517921 CEST4435001313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:17.420568943 CEST50013443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:17.420576096 CEST4435001313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:17.424318075 CEST50018443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:17.424357891 CEST4435001813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:17.424485922 CEST50018443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:17.424683094 CEST50018443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:17.424693108 CEST4435001813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:17.602394104 CEST4435001413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:17.612034082 CEST50014443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:17.612068892 CEST4435001413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:17.612512112 CEST50014443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:17.612517118 CEST4435001413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:17.741251945 CEST4435001413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:17.741444111 CEST4435001413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:17.741583109 CEST50014443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:17.808008909 CEST4435001513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:17.861844063 CEST4435001613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:17.862678051 CEST50015443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:17.897622108 CEST4435001713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:17.912110090 CEST50016443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:17.943403006 CEST50017443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:18.018671989 CEST50019443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:56:18.018717051 CEST44350019162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:18.018784046 CEST50019443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:56:18.019079924 CEST50020443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:56:18.019118071 CEST44350020162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:18.019395113 CEST50020443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:56:18.019469976 CEST50019443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:56:18.019484997 CEST44350019162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:18.019809008 CEST50020443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:56:18.019820929 CEST44350020162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:18.021389961 CEST50014443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:18.021409988 CEST4435001413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:18.021900892 CEST50015443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:18.021910906 CEST4435001513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:18.022382021 CEST50015443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:18.022387028 CEST4435001513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:18.023900032 CEST50016443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:18.023912907 CEST4435001613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:18.024310112 CEST50016443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:18.024315119 CEST4435001613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:18.024624109 CEST50017443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:18.024631977 CEST4435001713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:18.024985075 CEST50017443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:18.024990082 CEST4435001713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:18.031563997 CEST50021443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:18.031598091 CEST4435002113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:18.031666994 CEST50021443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:18.032234907 CEST50021443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:18.032258987 CEST4435002113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:18.150898933 CEST4435001513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:18.151092052 CEST4435001513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:18.151160002 CEST50015443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:18.151395082 CEST50015443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:18.151401997 CEST4435001613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:18.151426077 CEST4435001513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:18.151453018 CEST50015443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:18.151468039 CEST4435001513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:18.151604891 CEST4435001613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:18.151659966 CEST50016443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:18.151695967 CEST50016443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:18.151712894 CEST4435001613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:18.151726007 CEST50016443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:18.151731014 CEST4435001613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:18.154820919 CEST50022443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:18.154863119 CEST4435002213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:18.154874086 CEST50023443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:18.154911041 CEST4435002313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:18.154926062 CEST50022443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:18.154954910 CEST50023443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:18.155085087 CEST50022443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:18.155109882 CEST4435002213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:18.155150890 CEST50023443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:18.155164957 CEST4435002313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:18.157701015 CEST4435001713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:18.158169985 CEST4435001713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:18.158222914 CEST4435001713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:18.158261061 CEST50017443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:18.158318043 CEST50017443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:18.158318043 CEST50017443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:18.158334970 CEST50017443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:18.158346891 CEST4435001713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:18.160784960 CEST50024443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:18.160826921 CEST4435002413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:18.160892963 CEST50024443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:18.161015987 CEST50024443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:18.161026001 CEST4435002413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:18.203638077 CEST4435001813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:18.204164028 CEST50018443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:18.204190969 CEST4435001813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:18.204668045 CEST50018443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:18.204674959 CEST4435001813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:18.351939917 CEST4435001813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:18.352046967 CEST4435001813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:18.352104902 CEST50018443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:18.352328062 CEST50018443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:18.352328062 CEST50018443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:18.352350950 CEST4435001813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:18.352361917 CEST4435001813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:18.356050014 CEST50025443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:18.356091976 CEST4435002513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:18.356194019 CEST50025443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:18.356385946 CEST50025443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:18.356396914 CEST4435002513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:18.684724092 CEST44350019162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:18.685149908 CEST50019443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:56:18.685173988 CEST44350019162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:18.685534000 CEST44350019162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:18.685902119 CEST50019443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:56:18.685967922 CEST44350019162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:18.686078072 CEST50019443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:56:18.687818050 CEST44350020162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:18.688081980 CEST50020443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:56:18.688148022 CEST44350020162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:18.688565969 CEST44350020162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:18.688971996 CEST50020443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:56:18.689058065 CEST44350020162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:18.731332064 CEST44350019162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:18.739603996 CEST50020443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:56:18.783478975 CEST4435002113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:18.783986092 CEST50021443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:18.784012079 CEST4435002113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:18.784667969 CEST50021443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:18.784673929 CEST4435002113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:18.913068056 CEST4435002413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:18.913652897 CEST50024443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:18.913690090 CEST4435002413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:18.914376020 CEST50024443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:18.914387941 CEST4435002413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:18.922976017 CEST4435002113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:18.923008919 CEST4435002113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:18.923051119 CEST4435002113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:18.923075914 CEST50021443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:18.923139095 CEST50021443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:18.923479080 CEST50021443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:18.923497915 CEST4435002113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:18.923512936 CEST50021443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:18.923518896 CEST4435002113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:18.927145004 CEST50026443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:18.927189112 CEST4435002613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:18.927298069 CEST50026443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:18.927462101 CEST50026443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:18.927476883 CEST4435002613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:18.935555935 CEST4435002313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:18.935933113 CEST50023443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:18.935971022 CEST4435002313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:18.936403990 CEST50023443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:18.936414003 CEST4435002313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:18.952042103 CEST4435002213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:18.952625036 CEST50022443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:18.952649117 CEST4435002213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:18.953182936 CEST50022443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:18.953190088 CEST4435002213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:18.956861973 CEST44350019162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:18.956888914 CEST44350019162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:18.956958055 CEST50019443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:56:18.956980944 CEST44350019162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:19.002615929 CEST50019443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:56:19.050215006 CEST4435002413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:19.050401926 CEST4435002413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:19.050462008 CEST50024443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:19.058693886 CEST50024443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:19.058731079 CEST4435002413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:19.062544107 CEST50028443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:19.062593937 CEST4435002813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:19.062683105 CEST50028443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:19.062922955 CEST50028443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:19.062931061 CEST4435002813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:19.071238041 CEST4435002313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:19.071335077 CEST44350019162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:19.071351051 CEST44350019162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:19.071372986 CEST4435002313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:19.071413994 CEST50019443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:56:19.071436882 CEST44350019162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:19.071475983 CEST50023443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:19.072062016 CEST44350019162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:19.072197914 CEST50019443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:56:19.072208881 CEST44350019162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:19.072833061 CEST44350019162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:19.072896004 CEST50019443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:56:19.072904110 CEST44350019162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:19.072916985 CEST44350019162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:19.072942972 CEST50019443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:56:19.072971106 CEST50019443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:56:19.076322079 CEST50023443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:19.076345921 CEST4435002313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:19.076359987 CEST50023443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:19.076365948 CEST4435002313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:19.076890945 CEST50019443192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:56:19.076911926 CEST44350019162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:19.087698936 CEST4435002213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:19.087730885 CEST4435002213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:19.087770939 CEST4435002213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:19.087826967 CEST50022443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:19.087826967 CEST50022443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:19.088197947 CEST4435002513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:19.088747025 CEST50022443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:19.088747025 CEST50022443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:19.088768959 CEST4435002213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:19.088782072 CEST4435002213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:19.092343092 CEST50025443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:19.092374086 CEST4435002513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:19.093156099 CEST50025443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:19.093163013 CEST4435002513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:19.128437042 CEST50029443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:19.128493071 CEST4435002913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:19.128659010 CEST50029443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:19.129659891 CEST50030443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:19.129707098 CEST4435003013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:19.130007029 CEST50030443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:19.154701948 CEST50029443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:19.154721022 CEST4435002913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:19.155217886 CEST50030443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:19.155241013 CEST4435003013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:19.218851089 CEST4435002513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:19.218924046 CEST4435002513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:19.219198942 CEST50025443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:19.221745014 CEST50025443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:19.221760988 CEST4435002513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:19.221836090 CEST50025443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:19.221843958 CEST4435002513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:19.224630117 CEST50031443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:19.224672079 CEST4435003113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:19.224756002 CEST50031443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:19.224950075 CEST50031443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:19.224961042 CEST4435003113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:19.662575960 CEST4435002613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:19.698065996 CEST50026443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:19.698103905 CEST4435002613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:19.698523045 CEST50026443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:19.698528051 CEST4435002613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:19.740506887 CEST4970580192.168.2.993.184.221.240
                                                                                                                                                                        Oct 26, 2024 00:56:19.747030973 CEST804970593.184.221.240192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:19.747100115 CEST4970580192.168.2.993.184.221.240
                                                                                                                                                                        Oct 26, 2024 00:56:19.819299936 CEST4435002813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:19.819919109 CEST50028443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:19.819938898 CEST4435002813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:19.820683002 CEST50028443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:19.820692062 CEST4435002813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:19.825927019 CEST4435002613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:19.825988054 CEST4435002613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:19.826040983 CEST50026443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:19.826242924 CEST50026443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:19.826261997 CEST4435002613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:19.826278925 CEST50026443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:19.826284885 CEST4435002613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:19.830542088 CEST50032443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:19.830589056 CEST4435003213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:19.830665112 CEST50032443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:19.830820084 CEST50032443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:19.830830097 CEST4435003213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:19.910916090 CEST4435002913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:19.911850929 CEST50029443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:19.911875963 CEST4435002913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:19.912686110 CEST50029443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:19.912692070 CEST4435002913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:19.943329096 CEST4435003013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:19.952943087 CEST4435002813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:19.952975035 CEST4435002813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:19.953053951 CEST50028443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:19.953074932 CEST4435002813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:19.953094006 CEST4435002813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:19.953139067 CEST50028443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:19.975526094 CEST4435003113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:19.994446993 CEST50030443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:20.006923914 CEST50030443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:20.006942034 CEST4435003013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:20.010854006 CEST50030443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:20.010865927 CEST4435003013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:20.015115023 CEST50031443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:20.046045065 CEST4435002913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:20.046195030 CEST4435002913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:20.046253920 CEST50029443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:20.084939003 CEST50028443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:20.084974051 CEST4435002813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:20.084991932 CEST50028443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:20.084999084 CEST4435002813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:20.145046949 CEST4435003013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:20.145126104 CEST4435003013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:20.145175934 CEST50030443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:20.575638056 CEST4435003213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:20.587111950 CEST50031443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:20.587148905 CEST4435003113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:20.590776920 CEST50031443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:20.590805054 CEST4435003113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:20.594290018 CEST50032443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:20.594307899 CEST4435003213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:20.598119020 CEST50029443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:20.598160028 CEST4435002913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:20.598170996 CEST50029443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:20.598177910 CEST4435002913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:20.598193884 CEST50032443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:20.598205090 CEST4435003213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:20.722362041 CEST4435003113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:20.722404003 CEST4435003113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:20.722467899 CEST4435003113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:20.722538948 CEST50031443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:20.722600937 CEST50031443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:20.729046106 CEST4435003213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:20.729124069 CEST4435003213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:20.729197025 CEST50032443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:20.810219049 CEST50030443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:20.810261965 CEST4435003013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:20.810276985 CEST50030443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:20.810285091 CEST4435003013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:20.815581083 CEST50031443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:20.815619946 CEST4435003113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:20.815630913 CEST50031443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:20.815639019 CEST4435003113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:20.818208933 CEST50032443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:20.818239927 CEST4435003213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:20.818284035 CEST50032443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:20.818291903 CEST4435003213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:20.833389997 CEST50033443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:20.833436012 CEST4435003313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:20.833514929 CEST50033443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:20.834964991 CEST50034443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:20.834986925 CEST4435003413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:20.835155010 CEST50034443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:20.836268902 CEST50033443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:20.836282015 CEST4435003313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:20.836937904 CEST50034443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:20.836946964 CEST4435003413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:20.842128038 CEST50035443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:20.842164993 CEST4435003513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:20.842384100 CEST50035443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:20.842765093 CEST50035443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:20.842776060 CEST4435003513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:20.845063925 CEST50036443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:20.845108986 CEST4435003613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:20.845175982 CEST50036443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:20.849179983 CEST50037443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:20.849225044 CEST4435003713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:20.849301100 CEST50037443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:20.849425077 CEST50037443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:20.849437952 CEST4435003713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:20.849634886 CEST50036443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:20.849667072 CEST4435003613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:21.578134060 CEST4435003313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:21.579071999 CEST50033443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:21.579107046 CEST4435003313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:21.579785109 CEST50033443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:21.579792976 CEST4435003313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:21.584904909 CEST4435003413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:21.585352898 CEST50034443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:21.585386038 CEST4435003413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:21.586086035 CEST50034443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:21.586101055 CEST4435003413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:21.587523937 CEST4435003513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:21.587718964 CEST4435003613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:21.587846994 CEST50035443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:21.587896109 CEST4435003513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:21.588323116 CEST50036443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:21.588356018 CEST4435003613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:21.588498116 CEST50035443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:21.588511944 CEST4435003513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:21.588789940 CEST50036443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:21.588799000 CEST4435003613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:21.619831085 CEST4435003713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:21.620421886 CEST50037443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:21.620449066 CEST4435003713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:21.620942116 CEST50037443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:21.620949030 CEST4435003713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:21.712990046 CEST4435003313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:21.713020086 CEST4435003313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:21.713134050 CEST50033443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:21.713152885 CEST4435003313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:21.713248014 CEST4435003313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:21.713290930 CEST50033443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:21.720832109 CEST4435003413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:21.720860958 CEST4435003413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:21.720953941 CEST50034443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:21.720980883 CEST4435003413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:21.720999002 CEST4435003413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:21.721059084 CEST50034443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:21.723459959 CEST4435003613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:21.723484993 CEST4435003613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:21.723541975 CEST50036443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:21.723562956 CEST4435003613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:21.723639965 CEST50036443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:21.726562977 CEST4435003513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:21.726598024 CEST4435003513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:21.726639032 CEST50035443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:21.726665020 CEST4435003513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:21.726756096 CEST4435003513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:21.726795912 CEST50035443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:21.727308989 CEST50033443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:21.727336884 CEST4435003313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:21.730052948 CEST50034443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:21.730068922 CEST4435003413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:21.731832981 CEST50036443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:21.731874943 CEST4435003613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:21.731892109 CEST50036443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:21.731899023 CEST4435003613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:21.732878923 CEST50035443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:21.732903004 CEST4435003513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:21.732919931 CEST50035443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:21.732927084 CEST4435003513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:21.742048025 CEST50038443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:21.742095947 CEST4435003813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:21.742161989 CEST50038443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:21.744894028 CEST50039443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:21.744935036 CEST4435003913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:21.745001078 CEST50039443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:21.745965004 CEST50040443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:21.745995045 CEST4435004013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:21.746047020 CEST50040443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:21.746093035 CEST50041443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:21.746135950 CEST4435004113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:21.746182919 CEST50041443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:21.746248960 CEST50038443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:21.746283054 CEST4435003813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:21.746800900 CEST50039443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:21.746813059 CEST4435003913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:21.747117996 CEST50040443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:21.747127056 CEST4435004013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:21.747591972 CEST50041443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:21.747610092 CEST4435004113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:21.759577036 CEST4435003713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:21.759685040 CEST4435003713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:21.759733915 CEST50037443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:21.760288000 CEST50037443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:21.760288000 CEST50037443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:21.760302067 CEST4435003713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:21.760309935 CEST4435003713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:21.768110037 CEST50042443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:21.768136978 CEST4435004213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:21.768197060 CEST50042443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:21.768484116 CEST50042443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:21.768507004 CEST4435004213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:22.476552010 CEST4435004113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:22.477480888 CEST50041443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:22.477507114 CEST4435004113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:22.484030008 CEST50041443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:22.484038115 CEST4435004113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:22.493953943 CEST4435003813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:22.495348930 CEST50038443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:22.495377064 CEST4435003813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:22.497239113 CEST50038443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:22.497260094 CEST4435003813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:22.498739004 CEST4435004013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:22.499471903 CEST50040443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:22.499489069 CEST4435004013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:22.500437975 CEST50040443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:22.500448942 CEST4435004013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:22.502446890 CEST4435004213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:22.502959013 CEST50042443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:22.502974033 CEST4435004213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:22.503757000 CEST50042443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:22.503765106 CEST4435004213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:22.607824087 CEST4435003913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:22.608421087 CEST50039443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:22.608457088 CEST4435003913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:22.609369040 CEST50039443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:22.609375000 CEST4435003913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:22.610682011 CEST4435004113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:22.610721111 CEST4435004113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:22.610784054 CEST4435004113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:22.610806942 CEST50041443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:22.610922098 CEST50041443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:22.611239910 CEST50041443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:22.611239910 CEST50041443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:22.611263037 CEST4435004113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:22.611268044 CEST4435004113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:22.616123915 CEST50043443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:22.616149902 CEST4435004313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:22.616410017 CEST50043443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:22.616607904 CEST50043443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:22.616621017 CEST4435004313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:22.629393101 CEST4435003813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:22.629455090 CEST4435003813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:22.629508018 CEST50038443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:22.630044937 CEST50038443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:22.630054951 CEST4435003813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:22.630074024 CEST50038443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:22.630079985 CEST4435003813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:22.633897066 CEST50044443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:22.633922100 CEST4435004413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:22.634100914 CEST50044443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:22.634342909 CEST50044443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:22.634354115 CEST4435004413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:22.634428024 CEST4435004013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:22.634561062 CEST4435004013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:22.634670973 CEST50040443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:22.634826899 CEST50040443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:22.634826899 CEST50040443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:22.634838104 CEST4435004013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:22.634846926 CEST4435004013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:22.636229038 CEST4435004213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:22.636276960 CEST4435004213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:22.636430025 CEST4435004213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:22.636451960 CEST50042443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:22.636570930 CEST50042443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:22.636781931 CEST50042443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:22.636790037 CEST4435004213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:22.636845112 CEST50042443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:22.636850119 CEST4435004213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:22.641379118 CEST50045443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:22.641412020 CEST4435004513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:22.641535997 CEST50045443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:22.642374039 CEST50046443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:22.642390013 CEST4435004613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:22.642486095 CEST50046443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:22.642718077 CEST50046443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:22.642729998 CEST4435004613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:22.642987967 CEST50045443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:22.642999887 CEST4435004513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:22.799093008 CEST4435003913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:22.799164057 CEST4435003913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:22.799237967 CEST50039443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:22.800987005 CEST50039443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:22.801006079 CEST4435003913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:22.801522970 CEST50039443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:22.801541090 CEST4435003913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:22.942310095 CEST50047443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:22.942358971 CEST4435004713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:22.942528963 CEST50047443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:22.970093012 CEST50047443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:22.970124006 CEST4435004713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:23.018448114 CEST4974380192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:56:23.025245905 CEST8049743162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:23.350049973 CEST4435004313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:23.369323015 CEST4435004413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:23.372498035 CEST4435004513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:23.379128933 CEST4435004613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:23.402580976 CEST50043443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:23.417757988 CEST50044443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:23.417782068 CEST50045443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:23.420114040 CEST50046443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:23.476733923 CEST50043443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:23.476752996 CEST4435004313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:23.480746031 CEST50043443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:23.480757952 CEST4435004313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:23.481652021 CEST50044443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:23.481663942 CEST4435004413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:23.482184887 CEST50044443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:23.482192039 CEST4435004413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:23.483006001 CEST50045443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:23.483016968 CEST4435004513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:23.483448982 CEST50045443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:23.483457088 CEST4435004513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:23.483863115 CEST50046443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:23.483869076 CEST4435004613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:23.484359980 CEST50046443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:23.484364033 CEST4435004613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:23.608294010 CEST4435004413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:23.608309984 CEST4435004413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:23.608376026 CEST50044443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:23.608405113 CEST4435004413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:23.608536005 CEST4435004413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:23.608603001 CEST50044443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:23.608767986 CEST50044443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:23.608784914 CEST4435004413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:23.608794928 CEST50044443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:23.608800888 CEST4435004413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:23.610006094 CEST4435004513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:23.610033989 CEST4435004513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:23.610261917 CEST50045443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:23.610277891 CEST4435004513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:23.610291004 CEST4435004513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:23.610444069 CEST50045443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:23.610516071 CEST50045443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:23.610516071 CEST50045443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:23.610531092 CEST4435004513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:23.610539913 CEST4435004513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:23.612301111 CEST50048443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:23.612334967 CEST4435004813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:23.612802029 CEST50048443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:23.612874031 CEST50049443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:23.612905979 CEST4435004913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:23.612968922 CEST50049443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:23.613117933 CEST50049443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:23.613136053 CEST4435004913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:23.613159895 CEST50048443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:23.613172054 CEST4435004813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:23.673938990 CEST4435004613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:23.673995018 CEST4435004613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:23.674016953 CEST4435004613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:23.674056053 CEST50046443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:23.674060106 CEST4435004613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:23.674091101 CEST4435004613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:23.674098015 CEST4435004613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:23.674109936 CEST50046443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:23.674149036 CEST50046443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:23.697381020 CEST4435004713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:23.698052883 CEST50047443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:23.698086023 CEST4435004713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:23.699350119 CEST50047443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:23.699363947 CEST4435004713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:23.725208044 CEST4435004313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:23.725238085 CEST4435004313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:23.725245953 CEST4435004313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:23.725267887 CEST4435004313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:23.725285053 CEST4435004313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:23.725296974 CEST4435004313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:23.725301981 CEST50043443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:23.725325108 CEST4435004313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:23.725348949 CEST50043443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:23.726217031 CEST50043443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:23.726803064 CEST4435004313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:23.726862907 CEST4435004313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:23.726870060 CEST50043443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:23.726902962 CEST50043443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:23.726973057 CEST50043443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:23.726985931 CEST4435004313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:23.726998091 CEST50043443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:23.727003098 CEST4435004313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:23.729954004 CEST50050443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:23.729991913 CEST4435005013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:23.730179071 CEST50050443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:23.730385065 CEST50050443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:23.730403900 CEST4435005013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:23.730458021 CEST4435004613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:23.730511904 CEST4435004613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:23.730552912 CEST50046443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:23.730580091 CEST4435004613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:23.730587959 CEST50046443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:23.730654001 CEST4435004613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:23.730676889 CEST50046443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:23.730701923 CEST50046443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:23.730771065 CEST50046443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:23.730783939 CEST4435004613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:23.730798960 CEST50046443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:23.730803967 CEST4435004613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:23.733077049 CEST50051443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:23.733094931 CEST4435005113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:23.733150959 CEST50051443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:23.733287096 CEST50051443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:23.733299017 CEST4435005113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:23.828804016 CEST4435004713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:23.828866005 CEST4435004713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:23.828923941 CEST50047443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:23.828939915 CEST4435004713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:23.829034090 CEST4435004713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:23.829130888 CEST50047443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:23.829314947 CEST50047443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:23.829334021 CEST4435004713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:23.829399109 CEST50047443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:23.829407930 CEST4435004713.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:23.832443953 CEST50052443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:23.832475901 CEST4435005213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:23.832545996 CEST50052443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:23.832768917 CEST50052443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:23.832782984 CEST4435005213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:24.360836983 CEST4435004813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:24.362559080 CEST50048443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:24.362596989 CEST4435004813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:24.363506079 CEST4435004913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:24.363775015 CEST50048443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:24.363781929 CEST4435004813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:24.366602898 CEST50049443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:24.366626978 CEST4435004913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:24.367876053 CEST50049443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:24.367882967 CEST4435004913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:24.470345020 CEST4435005013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:24.471049070 CEST50050443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:24.471062899 CEST4435005013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:24.472095013 CEST50050443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:24.472100973 CEST4435005013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:24.479475021 CEST4435005113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:24.480389118 CEST50051443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:24.480410099 CEST4435005113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:24.481431961 CEST50051443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:24.481440067 CEST4435005113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:24.497025013 CEST4435004813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:24.497126102 CEST4435004813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:24.497216940 CEST50048443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:24.497698069 CEST50048443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:24.497720957 CEST4435004813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:24.497752905 CEST50048443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:24.497760057 CEST4435004813.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:24.499653101 CEST4435004913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:24.499732018 CEST4435004913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:24.499788046 CEST50049443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:24.500149965 CEST50049443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:24.500170946 CEST4435004913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:24.500185966 CEST50049443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:24.500194073 CEST4435004913.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:24.507049084 CEST50053443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:24.507086039 CEST4435005313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:24.507184982 CEST50053443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:24.507891893 CEST50053443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:24.507905960 CEST4435005313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:24.509689093 CEST50054443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:24.509737968 CEST4435005413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:24.509802103 CEST50054443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:24.510185003 CEST50054443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:24.510202885 CEST4435005413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:24.606250048 CEST4435005013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:24.606861115 CEST4435005013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:24.606913090 CEST50050443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:24.607100010 CEST50050443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:24.607109070 CEST4435005013.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:24.607837915 CEST4435005213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:24.611032009 CEST50052443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:24.611062050 CEST4435005213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:24.612162113 CEST50052443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:24.612178087 CEST4435005213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:24.616456032 CEST50055443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:24.616486073 CEST4435005513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:24.616553068 CEST50055443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:24.616991997 CEST50055443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:24.617007971 CEST4435005513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:24.617177963 CEST4435005113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:24.617348909 CEST4435005113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:24.617399931 CEST50051443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:24.617506981 CEST50051443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:24.617526054 CEST4435005113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:24.617541075 CEST50051443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:24.617546082 CEST4435005113.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:24.622656107 CEST50056443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:24.622678995 CEST4435005613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:24.622756004 CEST50056443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:24.623008013 CEST50056443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:24.623023033 CEST4435005613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:24.745068073 CEST4435005213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:24.745376110 CEST4435005213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:24.745424032 CEST50052443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:24.745434046 CEST4435005213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:24.745471954 CEST50052443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:24.748245001 CEST50052443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:24.748277903 CEST4435005213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:24.748291016 CEST50052443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:24.748297930 CEST4435005213.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:25.234354973 CEST4435005313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:25.235061884 CEST50053443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:25.235090971 CEST4435005313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:25.235578060 CEST50053443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:25.235583067 CEST4435005313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:25.251629114 CEST4435005413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:25.252166033 CEST50054443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:25.252186060 CEST4435005413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:25.252631903 CEST50054443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:25.252640009 CEST4435005413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:25.353574991 CEST4435005513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:25.358535051 CEST50055443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:25.358547926 CEST4435005513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:25.358973026 CEST50055443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:25.358979940 CEST4435005513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:25.364090919 CEST4435005313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:25.364259958 CEST4435005313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:25.364388943 CEST50053443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:25.364442110 CEST50053443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:25.364442110 CEST50053443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:25.364458084 CEST4435005313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:25.364469051 CEST4435005313.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:25.366626978 CEST4435005613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:25.367082119 CEST50056443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:25.367100000 CEST4435005613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:25.367619991 CEST50056443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:25.367624044 CEST4435005613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:25.384753942 CEST4435005413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:25.384845972 CEST4435005413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:25.384917974 CEST50054443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:25.385099888 CEST50054443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:25.385099888 CEST50054443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:25.385113001 CEST4435005413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:25.385119915 CEST4435005413.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:25.485347033 CEST4435005513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:25.485398054 CEST4435005513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:25.485650063 CEST50055443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:25.485716105 CEST50055443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:25.485716105 CEST50055443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:25.485735893 CEST4435005513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:25.485745907 CEST4435005513.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:25.501194000 CEST4435005613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:25.501355886 CEST4435005613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:25.501518965 CEST50056443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:25.501705885 CEST50056443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:25.501705885 CEST50056443192.168.2.913.107.246.45
                                                                                                                                                                        Oct 26, 2024 00:56:25.501727104 CEST4435005613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:25.501738071 CEST4435005613.107.246.45192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:39.460789919 CEST4974380192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:56:39.461076021 CEST50059443192.168.2.9172.217.16.132
                                                                                                                                                                        Oct 26, 2024 00:56:39.461121082 CEST44350059172.217.16.132192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:39.461340904 CEST50059443192.168.2.9172.217.16.132
                                                                                                                                                                        Oct 26, 2024 00:56:39.461654902 CEST50059443192.168.2.9172.217.16.132
                                                                                                                                                                        Oct 26, 2024 00:56:39.461668968 CEST44350059172.217.16.132192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:39.466913939 CEST8049743162.252.87.220192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:39.469449997 CEST4974380192.168.2.9162.252.87.220
                                                                                                                                                                        Oct 26, 2024 00:56:40.556080103 CEST44350059172.217.16.132192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:40.556530952 CEST50059443192.168.2.9172.217.16.132
                                                                                                                                                                        Oct 26, 2024 00:56:40.556546926 CEST44350059172.217.16.132192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:40.556885958 CEST44350059172.217.16.132192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:40.558146000 CEST50059443192.168.2.9172.217.16.132
                                                                                                                                                                        Oct 26, 2024 00:56:40.558228970 CEST44350059172.217.16.132192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:40.603305101 CEST50059443192.168.2.9172.217.16.132
                                                                                                                                                                        Oct 26, 2024 00:56:50.335705996 CEST44350059172.217.16.132192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:50.335774899 CEST44350059172.217.16.132192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:50.335824013 CEST50059443192.168.2.9172.217.16.132
                                                                                                                                                                        Oct 26, 2024 00:56:51.655169010 CEST50059443192.168.2.9172.217.16.132
                                                                                                                                                                        Oct 26, 2024 00:56:51.655194044 CEST44350059172.217.16.132192.168.2.9
                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                        Oct 26, 2024 00:55:35.322665930 CEST53587631.1.1.1192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:35.338366985 CEST53503621.1.1.1192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:36.591991901 CEST53505391.1.1.1192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:37.702994108 CEST6346453192.168.2.91.1.1.1
                                                                                                                                                                        Oct 26, 2024 00:55:37.703531027 CEST5616953192.168.2.91.1.1.1
                                                                                                                                                                        Oct 26, 2024 00:55:37.933636904 CEST53561691.1.1.1192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:37.990297079 CEST53634641.1.1.1192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:39.179064989 CEST6483753192.168.2.91.1.1.1
                                                                                                                                                                        Oct 26, 2024 00:55:39.179281950 CEST5853153192.168.2.91.1.1.1
                                                                                                                                                                        Oct 26, 2024 00:55:39.212027073 CEST6394553192.168.2.91.1.1.1
                                                                                                                                                                        Oct 26, 2024 00:55:39.214715004 CEST6260053192.168.2.91.1.1.1
                                                                                                                                                                        Oct 26, 2024 00:55:39.409347057 CEST53648371.1.1.1192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:39.409709930 CEST53585311.1.1.1192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:39.411555052 CEST53639451.1.1.1192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:39.411576986 CEST53626001.1.1.1192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:40.442495108 CEST5072653192.168.2.91.1.1.1
                                                                                                                                                                        Oct 26, 2024 00:55:40.444195986 CEST5759853192.168.2.91.1.1.1
                                                                                                                                                                        Oct 26, 2024 00:55:40.447187901 CEST5375553192.168.2.91.1.1.1
                                                                                                                                                                        Oct 26, 2024 00:55:40.447424889 CEST6018453192.168.2.91.1.1.1
                                                                                                                                                                        Oct 26, 2024 00:55:40.449544907 CEST53507261.1.1.1192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:40.451860905 CEST53575981.1.1.1192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:40.454010963 CEST53561461.1.1.1192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:40.454580069 CEST53537551.1.1.1192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:40.455818892 CEST53601841.1.1.1192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:43.385703087 CEST5747353192.168.2.91.1.1.1
                                                                                                                                                                        Oct 26, 2024 00:55:43.386065960 CEST5331253192.168.2.91.1.1.1
                                                                                                                                                                        Oct 26, 2024 00:55:43.652606010 CEST53574731.1.1.1192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:43.654464960 CEST53533121.1.1.1192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:55:53.976540089 CEST53565241.1.1.1192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:12.894438982 CEST53521471.1.1.1192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:20.851439953 CEST138138192.168.2.9192.168.2.255
                                                                                                                                                                        Oct 26, 2024 00:56:34.353326082 CEST53646361.1.1.1192.168.2.9
                                                                                                                                                                        Oct 26, 2024 00:56:35.879838943 CEST53496681.1.1.1192.168.2.9
                                                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                        Oct 26, 2024 00:55:37.702994108 CEST192.168.2.91.1.1.10x8f33Standard query (0)frosteddelightsbyjoyce.comA (IP address)IN (0x0001)false
                                                                                                                                                                        Oct 26, 2024 00:55:37.703531027 CEST192.168.2.91.1.1.10xc226Standard query (0)frosteddelightsbyjoyce.com65IN (0x0001)false
                                                                                                                                                                        Oct 26, 2024 00:55:39.179064989 CEST192.168.2.91.1.1.10xf35dStandard query (0)frosteddelightsbyjoyce.comA (IP address)IN (0x0001)false
                                                                                                                                                                        Oct 26, 2024 00:55:39.179281950 CEST192.168.2.91.1.1.10xfb87Standard query (0)frosteddelightsbyjoyce.com65IN (0x0001)false
                                                                                                                                                                        Oct 26, 2024 00:55:39.212027073 CEST192.168.2.91.1.1.10x9106Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                        Oct 26, 2024 00:55:39.214715004 CEST192.168.2.91.1.1.10x7667Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                        Oct 26, 2024 00:55:40.442495108 CEST192.168.2.91.1.1.10xb336Standard query (0)maxcdn.bootstrapcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                        Oct 26, 2024 00:55:40.444195986 CEST192.168.2.91.1.1.10xb39dStandard query (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                                                                                                                                                        Oct 26, 2024 00:55:40.447187901 CEST192.168.2.91.1.1.10x96c9Standard query (0)s.w.orgA (IP address)IN (0x0001)false
                                                                                                                                                                        Oct 26, 2024 00:55:40.447424889 CEST192.168.2.91.1.1.10x352aStandard query (0)s.w.org65IN (0x0001)false
                                                                                                                                                                        Oct 26, 2024 00:55:43.385703087 CEST192.168.2.91.1.1.10x7993Standard query (0)frosteddelightsbyjoyce.comA (IP address)IN (0x0001)false
                                                                                                                                                                        Oct 26, 2024 00:55:43.386065960 CEST192.168.2.91.1.1.10x3fa5Standard query (0)frosteddelightsbyjoyce.com65IN (0x0001)false
                                                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                        Oct 26, 2024 00:55:25.214426041 CEST1.1.1.1192.168.2.90xdcfdNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                        Oct 26, 2024 00:55:25.214426041 CEST1.1.1.1192.168.2.90xdcfdNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                        Oct 26, 2024 00:55:37.990297079 CEST1.1.1.1192.168.2.90x8f33No error (0)frosteddelightsbyjoyce.com162.252.87.220A (IP address)IN (0x0001)false
                                                                                                                                                                        Oct 26, 2024 00:55:39.409347057 CEST1.1.1.1192.168.2.90xf35dNo error (0)frosteddelightsbyjoyce.com162.252.87.220A (IP address)IN (0x0001)false
                                                                                                                                                                        Oct 26, 2024 00:55:39.411555052 CEST1.1.1.1192.168.2.90x9106No error (0)www.google.com172.217.16.132A (IP address)IN (0x0001)false
                                                                                                                                                                        Oct 26, 2024 00:55:39.411576986 CEST1.1.1.1192.168.2.90x7667No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                        Oct 26, 2024 00:55:40.449544907 CEST1.1.1.1192.168.2.90xb336No error (0)maxcdn.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)false
                                                                                                                                                                        Oct 26, 2024 00:55:40.449544907 CEST1.1.1.1192.168.2.90xb336No error (0)maxcdn.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)false
                                                                                                                                                                        Oct 26, 2024 00:55:40.451860905 CEST1.1.1.1192.168.2.90xb39dNo error (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                                                                                                                                                        Oct 26, 2024 00:55:40.454580069 CEST1.1.1.1192.168.2.90x96c9No error (0)s.w.org192.0.77.48A (IP address)IN (0x0001)false
                                                                                                                                                                        Oct 26, 2024 00:55:43.652606010 CEST1.1.1.1192.168.2.90x7993No error (0)frosteddelightsbyjoyce.com162.252.87.220A (IP address)IN (0x0001)false
                                                                                                                                                                        Oct 26, 2024 00:55:48.404002905 CEST1.1.1.1192.168.2.90xfa9dNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                        Oct 26, 2024 00:55:48.404002905 CEST1.1.1.1192.168.2.90xfa9dNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                        Oct 26, 2024 00:56:01.723010063 CEST1.1.1.1192.168.2.90x284fNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                        Oct 26, 2024 00:56:01.723010063 CEST1.1.1.1192.168.2.90x284fNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                        Oct 26, 2024 00:56:28.052663088 CEST1.1.1.1192.168.2.90xcbcbNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                        Oct 26, 2024 00:56:28.052663088 CEST1.1.1.1192.168.2.90xcbcbNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                        Oct 26, 2024 00:56:47.948446035 CEST1.1.1.1192.168.2.90xb8cbNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                        Oct 26, 2024 00:56:47.948446035 CEST1.1.1.1192.168.2.90xb8cbNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                        • otelrules.azureedge.net
                                                                                                                                                                        • frosteddelightsbyjoyce.com
                                                                                                                                                                        • https:
                                                                                                                                                                          • maxcdn.bootstrapcdn.com
                                                                                                                                                                        • fs.microsoft.com
                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        0192.168.2.949744162.252.87.220801548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        Oct 26, 2024 00:55:38.016010046 CEST441OUTGET / HTTP/1.1
                                                                                                                                                                        Host: frosteddelightsbyjoyce.com
                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                        Oct 26, 2024 00:55:38.678911924 CEST499INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:38 GMT
                                                                                                                                                                        Server: Apache
                                                                                                                                                                        Location: https://frosteddelightsbyjoyce.com/
                                                                                                                                                                        Content-Length: 243
                                                                                                                                                                        Keep-Alive: timeout=5, max=100
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 72 6f 73 74 65 64 64 65 6c 69 67 68 74 73 62 79 6a 6f 79 63 65 2e 63 6f 6d 2f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://frosteddelightsbyjoyce.com/">here</a>.</p></body></html>


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        1192.168.2.949743162.252.87.220801548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        Oct 26, 2024 00:56:23.018448114 CEST6OUTData Raw: 00
                                                                                                                                                                        Data Ascii:


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        0192.168.2.94970613.107.246.45443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:25 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-10-25 22:55:26 UTC540INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:26 GMT
                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                        Content-Length: 218853
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: public
                                                                                                                                                                        Last-Modified: Fri, 25 Oct 2024 11:03:28 GMT
                                                                                                                                                                        ETag: "0x8DCF4E4A7F3A397"
                                                                                                                                                                        x-ms-request-id: 52d5a461-501e-00a0-17e5-269d9f000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241025T225526Z-16849878b786lft2mu9uftf3y400000002bg00000000r2rs
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-10-25 22:55:26 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                        Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                        2024-10-25 22:55:26 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                                                                                                                                                                        Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                                                                                                                                                                        2024-10-25 22:55:26 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                                                                                                                                                                        Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                                                                                                                                                                        2024-10-25 22:55:26 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                                                                                                                                        Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                                                                                                                                                                        2024-10-25 22:55:26 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                                                                                                                                                                        Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                                                                                                                                                                        2024-10-25 22:55:26 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                                                                                                                                                                        Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                                                                                                                                                                        2024-10-25 22:55:26 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                                                                                                                                                                        Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                                                                                                                                                                        2024-10-25 22:55:27 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                                                                                                                                                                        Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                                                                                                                                                                        2024-10-25 22:55:27 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                                                                                                                                                                        2024-10-25 22:55:27 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                                                                                                                                                                        Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        1192.168.2.94970913.107.246.45443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:28 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-10-25 22:55:28 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:28 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 2160
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                        ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                        x-ms-request-id: fc6998d3-101e-008d-52ad-2692e5000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241025T225528Z-16849878b785dznd7xpawq9gcn00000002k000000000eg1e
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-10-25 22:55:28 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        2192.168.2.94970713.107.246.45443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:28 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-10-25 22:55:28 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:28 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 3788
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                        ETag: "0x8DC582BAC2126A6"
                                                                                                                                                                        x-ms-request-id: 8bb6e00a-f01e-003c-3fef-248cf0000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241025T225528Z-15b8d89586ff5l62aha9080wv000000002h00000000012ed
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-10-25 22:55:28 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        3192.168.2.94971013.107.246.45443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:28 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-10-25 22:55:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:28 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 450
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                        ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                        x-ms-request-id: 5e9af5f8-e01e-0099-17f4-24da8a000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241025T225528Z-15b8d89586f8nxpt6ys645x5v0000000029g00000000dhm0
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-10-25 22:55:28 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        4192.168.2.94971113.107.246.45443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:28 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-10-25 22:55:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:28 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 408
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                        ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                                        x-ms-request-id: 31a53d7e-801e-00a3-74f7-217cfb000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241025T225528Z-16849878b78bcpfn2qf7sm6hsn00000002q000000000uv8g
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-10-25 22:55:28 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        5192.168.2.94970813.107.246.45443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:28 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-10-25 22:55:28 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:28 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 2980
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                        ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                        x-ms-request-id: 834668b8-301e-0052-121c-2765d6000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241025T225528Z-16849878b78k8q5pxkgux3mbgg00000009t000000000h634
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-10-25 22:55:28 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        6192.168.2.94971413.107.246.45443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:30 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-10-25 22:55:30 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:30 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 471
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                                        ETag: "0x8DC582BB10C598B"
                                                                                                                                                                        x-ms-request-id: 4755be7f-e01e-0052-062b-26d9df000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241025T225530Z-16849878b7867ttgfbpnfxt44s00000001500000000005pf
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-10-25 22:55:30 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        7192.168.2.94971313.107.246.45443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:30 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-10-25 22:55:30 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:30 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 415
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                                        ETag: "0x8DC582B9F6F3512"
                                                                                                                                                                        x-ms-request-id: e1deb6d3-201e-006e-700b-22bbe3000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241025T225530Z-16849878b78s2lqfdex4tmpp7800000009zg000000000vu5
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-10-25 22:55:30 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        8192.168.2.94971213.107.246.45443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:30 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-10-25 22:55:30 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:30 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 474
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                                        ETag: "0x8DC582B9964B277"
                                                                                                                                                                        x-ms-request-id: 7aa3dd97-101e-005a-6a20-26882b000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241025T225530Z-17c5cb586f6wmhkn5q6fu8c5ss00000000cg0000000029gv
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-10-25 22:55:30 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        9192.168.2.94971513.107.246.45443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:30 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-10-25 22:55:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:30 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 632
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                        ETag: "0x8DC582BB6E3779E"
                                                                                                                                                                        x-ms-request-id: fef44d2e-901e-007b-639e-26ac50000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241025T225530Z-16849878b78wc6ln1zsrz6q9w800000000s000000000v3mz
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-10-25 22:55:30 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        10192.168.2.94971613.107.246.45443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:33 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-10-25 22:55:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:33 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 467
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                        ETag: "0x8DC582BA6C038BC"
                                                                                                                                                                        x-ms-request-id: e84b733d-701e-005c-1bb8-26bb94000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241025T225533Z-16849878b78fssff8btnns3b1400000001ag00000000xr7b
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-10-25 22:55:33 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        11192.168.2.94971813.107.246.45443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:33 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-10-25 22:55:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:34 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 486
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                        ETag: "0x8DC582BB344914B"
                                                                                                                                                                        x-ms-request-id: a568b4a7-501e-0035-1a18-26c923000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241025T225534Z-17c5cb586f67hhlz1ecw6yxtp000000003kg000000009d45
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-10-25 22:55:34 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        12192.168.2.94972013.107.246.45443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:33 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-10-25 22:55:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:34 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 486
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                                        ETag: "0x8DC582B9018290B"
                                                                                                                                                                        x-ms-request-id: d7788b78-601e-0084-2f37-266b3f000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241025T225534Z-15b8d89586f8l5961kfst8fpb00000000bpg000000004sc4
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-10-25 22:55:34 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        13192.168.2.94971913.107.246.45443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:34 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-10-25 22:55:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:34 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 427
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                                        ETag: "0x8DC582BA310DA18"
                                                                                                                                                                        x-ms-request-id: f697d535-f01e-0099-085a-269171000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241025T225534Z-17c5cb586f6dsb4r19gvkc9r7s00000003cg0000000082ya
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-10-25 22:55:34 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        14192.168.2.94971713.107.246.45443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:34 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-10-25 22:55:34 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:34 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 407
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                        ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                                        x-ms-request-id: 3c9c0adf-d01e-0028-0c96-257896000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241025T225534Z-16849878b78rjhv97f3nhawr7s00000009sg00000000p60h
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-10-25 22:55:34 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        15192.168.2.94972113.107.246.45443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:34 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-10-25 22:55:34 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:34 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 407
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                                        ETag: "0x8DC582B9698189B"
                                                                                                                                                                        x-ms-request-id: e4cbed29-601e-0002-4328-26a786000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241025T225534Z-r197bdfb6b4skzzvqpzzd3xetg00000000fg000000003fyp
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-10-25 22:55:34 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        16192.168.2.94972213.107.246.45443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:35 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-10-25 22:55:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:35 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 469
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                        ETag: "0x8DC582BBA701121"
                                                                                                                                                                        x-ms-request-id: 2fd6bd5d-d01e-007a-394f-26f38c000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241025T225535Z-16849878b78km6fmmkbenhx76n00000000d0000000004gwb
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-10-25 22:55:35 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        17192.168.2.94972413.107.246.45443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:35 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-10-25 22:55:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:35 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 477
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                        ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                                        x-ms-request-id: 4cd68789-d01e-0017-448e-21b035000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241025T225535Z-16849878b78q4pnrt955f8nkx800000009tg000000006srr
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-10-25 22:55:36 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        18192.168.2.94972513.107.246.45443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:35 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-10-25 22:55:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:35 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 464
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                        ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                                        x-ms-request-id: 1a39e609-901e-0048-60a3-26b800000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241025T225535Z-16849878b78tg5n42kspfr0x4800000001800000000071q0
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-10-25 22:55:36 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        19192.168.2.94972313.107.246.45443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:35 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-10-25 22:55:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:35 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 415
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                        ETag: "0x8DC582BA41997E3"
                                                                                                                                                                        x-ms-request-id: 6484a1a6-201e-0000-75a3-26a537000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241025T225535Z-16849878b78x6gn56mgecg60qc00000002xg00000000t167
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-10-25 22:55:36 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        20192.168.2.94972613.107.246.45443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:36 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-10-25 22:55:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:36 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 494
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                        ETag: "0x8DC582BB7010D66"
                                                                                                                                                                        x-ms-request-id: 78a5d0bc-501e-005b-6da6-26d7f7000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241025T225536Z-16849878b785g992cz2s9gk35c00000009u000000000prh2
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-10-25 22:55:36 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        21192.168.2.94973213.107.246.45443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:36 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-10-25 22:55:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:36 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 419
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                                        ETag: "0x8DC582B9748630E"
                                                                                                                                                                        x-ms-request-id: cfe50472-201e-00aa-2cfd-263928000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241025T225536Z-17c5cb586f6hn8cl90dxzu28kw000000012g000000005u1t
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-10-25 22:55:36 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        22192.168.2.94973413.107.246.45443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:36 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-10-25 22:55:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:36 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 404
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                                                        ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                                                        x-ms-request-id: 9956b93e-101e-0017-0e1a-2447c7000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241025T225536Z-17c5cb586f68ph8xhrbcgmxdd400000000s000000000dsr3
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-10-25 22:55:36 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        23192.168.2.94973313.107.246.45443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:36 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-10-25 22:55:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:36 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 472
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                        ETag: "0x8DC582B9DACDF62"
                                                                                                                                                                        x-ms-request-id: 1cb97257-a01e-0070-50f3-24573b000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241025T225536Z-15b8d89586f6nn8zb8x99wuenc000000025000000000anb9
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-10-25 22:55:36 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        24192.168.2.94973513.107.246.45443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:36 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-10-25 22:55:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:36 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 468
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                        ETag: "0x8DC582B9C8E04C8"
                                                                                                                                                                        x-ms-request-id: 9e6b2b63-d01e-008e-7443-26387a000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241025T225536Z-r197bdfb6b4tq6ldv3s2dcykm800000003sg00000000buhy
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-10-25 22:55:36 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        25192.168.2.94973613.107.246.45443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:36 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-10-25 22:55:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:37 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 428
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                        ETag: "0x8DC582BAC4F34CA"
                                                                                                                                                                        x-ms-request-id: a47c2137-201e-0051-01e4-257340000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241025T225537Z-15b8d89586fqj7k5h9gbd8vs98000000028g00000000chpg
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-10-25 22:55:37 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        26192.168.2.94973713.107.246.45443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:37 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-10-25 22:55:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:37 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 499
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                                                        ETag: "0x8DC582B98CEC9F6"
                                                                                                                                                                        x-ms-request-id: 06b72246-101e-0079-2a0d-275913000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241025T225537Z-16849878b78bcpfn2qf7sm6hsn00000002vg000000005quv
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-10-25 22:55:37 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        27192.168.2.94973813.107.246.45443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:37 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-10-25 22:55:37 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:37 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 415
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                        ETag: "0x8DC582B988EBD12"
                                                                                                                                                                        x-ms-request-id: 3cf1b782-701e-0001-32e5-21b110000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241025T225537Z-16849878b78q4pnrt955f8nkx800000009mg000000010h6d
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-10-25 22:55:37 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        28192.168.2.94973913.107.246.45443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:37 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-10-25 22:55:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:37 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 471
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                        ETag: "0x8DC582BB5815C4C"
                                                                                                                                                                        x-ms-request-id: 1290ce53-d01e-002b-7905-2225fb000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241025T225537Z-16849878b78fmrkt2ukpvh9wh400000009wg000000003gkn
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-10-25 22:55:37 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        29192.168.2.94974013.107.246.45443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:37 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-10-25 22:55:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:37 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 419
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                        ETag: "0x8DC582BB32BB5CB"
                                                                                                                                                                        x-ms-request-id: 2760be74-301e-0096-200b-26e71d000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241025T225537Z-15b8d89586f8nxpt6ys645x5v0000000028g00000000f7ue
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-10-25 22:55:37 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        30192.168.2.94974213.107.246.45443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:38 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-10-25 22:55:38 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:38 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 494
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                        ETag: "0x8DC582BB8972972"
                                                                                                                                                                        x-ms-request-id: 131e52ce-d01e-002b-553b-2225fb000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241025T225538Z-16849878b786vsxz21496wc2qn00000009y000000000env1
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-10-25 22:55:38 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        31192.168.2.94974513.107.246.45443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:39 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-10-25 22:55:39 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:39 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 420
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                        ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                                                        x-ms-request-id: 8cd636d9-f01e-0003-4da3-264453000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241025T225539Z-16849878b785dznd7xpawq9gcn00000002hg00000000esf3
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-10-25 22:55:39 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        32192.168.2.94974613.107.246.45443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:39 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-10-25 22:55:39 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:39 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 486
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                                                        ETag: "0x8DC582B92FCB436"
                                                                                                                                                                        x-ms-request-id: af8b8727-001e-00a2-18f5-24d4d5000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241025T225539Z-15b8d89586fhl2qtatrz3vfkf0000000078g000000000skq
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-10-25 22:55:39 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        33192.168.2.94974813.107.246.45443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:39 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-10-25 22:55:39 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:39 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 472
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                        ETag: "0x8DC582B9D43097E"
                                                                                                                                                                        x-ms-request-id: 63cccf2b-801e-0067-3256-26fe30000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241025T225539Z-17c5cb586f66g7mvbfuqdb2m3n000000015000000000h6qm
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-10-25 22:55:39 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        34192.168.2.94974713.107.246.45443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:39 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-10-25 22:55:39 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:39 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 427
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                                                        ETag: "0x8DC582BA909FA21"
                                                                                                                                                                        x-ms-request-id: e3c75742-001e-0014-79f3-245151000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241025T225539Z-r197bdfb6b466qclztvgs64z1000000002hg00000000mvpm
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-10-25 22:55:39 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        35192.168.2.94974913.107.246.45443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:39 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-10-25 22:55:40 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:39 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 423
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                                                        ETag: "0x8DC582BB7564CE8"
                                                                                                                                                                        x-ms-request-id: efc778c0-f01e-0052-4de5-219224000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241025T225539Z-16849878b78nx5sne3fztmu6xc000000022g00000000pvf4
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-10-25 22:55:40 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        36192.168.2.949752162.252.87.2204431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:40 UTC669OUTGET / HTTP/1.1
                                                                                                                                                                        Host: frosteddelightsbyjoyce.com
                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                        Sec-Fetch-User: ?1
                                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                        2024-10-25 22:55:40 UTC336INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:40 GMT
                                                                                                                                                                        Server: Apache
                                                                                                                                                                        Link: <https://frosteddelightsbyjoyce.com/wp-json/>; rel="https://api.w.org/", <https://frosteddelightsbyjoyce.com/>; rel=shortlink
                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Content-Length: 28611
                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                        2024-10-25 22:55:40 UTC7856INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 3c 68 74 6d 6c 20 69 64 3d 22 69 65 37 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0d 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 3c 68 74 6d 6c 20 69 64 3d 22 69 65 38 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0d 0a 3c 21 2d 2d 5b 69 66 20 21 28 49 45 20 37 29 20 7c 20 21 28 49 45 20 38 29 20 20 5d 3e 3c 21 2d 2d 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72
                                                                                                                                                                        Data Ascii: <!DOCTYPE html>...[if IE 7]><html id="ie7" lang="en-US"><![endif]-->...[if IE 8]><html id="ie8" lang="en-US"><![endif]-->...[if !(IE 7) | !(IE 8) ]>...><html lang="en-US">...<![endif]--><head><meta charset="UTF-8" /><meta name="viewpor
                                                                                                                                                                        2024-10-25 22:55:40 UTC147INData Raw: 6c 6f 72 62 6f 78 2d 76 69 64 65 6f 22 20 29 2e 63 6f 6c 6f 72 62 6f 78 28 7b 69 66 72 61 6d 65 3a 74 72 75 65 2c 20 69 6e 6e 65 72 57 69 64 74 68 3a 22 38 30 25 22 2c 20 69 6e 6e 65 72 48 65 69 67 68 74 3a 22 38 30 25 22 7d 29 3b 0d 0a 20 20 20 20 24 28 20 22 2e 63 6f 6c 6f 72 62 6f 78 2d 69 66 72 61 6d 65 22 20 29 2e 63 6f 6c 6f 72 62 6f 78 28 7b 69 66 72 61 6d 65 3a 74 72 75 65 2c 20 77 69 64 74 68 3a 22 38 30 25 22 2c 20 68 65 69 67
                                                                                                                                                                        Data Ascii: lorbox-video" ).colorbox({iframe:true, innerWidth:"80%", innerHeight:"80%"}); $( ".colorbox-iframe" ).colorbox({iframe:true, width:"80%", heig
                                                                                                                                                                        2024-10-25 22:55:40 UTC8184INData Raw: 68 74 3a 22 38 30 25 22 7d 29 3b 0d 0a 20 20 7d 29 3b 20 2f 2f 20 45 4e 44 0d 0a 20 20 2f 2a 20 5d 5d 3e 20 2a 2f 0d 0a 20 20 3c 2f 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 2e 68 65 61 64 65 72 2d 74 69 74 6c 65 20 7b 63 6f 6c 6f 72 3a 20 23 30 32 38 61 61 30 3b 7d 0d 0a 20 20 20 20 20 20 20 20 3c 2f 73 74 79 6c 65 3e 0d 0a 20 20 09 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 2e 72 65 63 65 6e 74 63 6f 6d 6d 65 6e 74 73 20 61 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 70 61 64 64 69 6e 67 3a 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 3a 30 20 21 69 6d 70 6f 72 74 61 6e
                                                                                                                                                                        Data Ascii: ht:"80%"}); }); // END /* ... */ </script> <style type="text/css"> .header-title {color: #028aa0;} </style> <style type="text/css">.recentcomments a{display:inline !important;padding:0 !important;margin:0 !importan
                                                                                                                                                                        2024-10-25 22:55:40 UTC8184INData Raw: 6f 73 74 2e 6a 70 67 22 20 63 6c 61 73 73 3d 22 68 65 61 64 65 72 2d 74 69 74 6c 65 22 20 68 65 69 67 68 74 3d 22 33 31 31 22 20 77 69 64 74 68 3d 22 39 38 33 22 20 61 6c 74 3d 22 46 72 6f 73 74 65 64 20 44 65 6c 69 67 68 74 73 20 62 79 20 4a 6f 79 63 65 22 20 74 69 74 6c 65 3d 22 46 72 6f 73 74 65 64 20 44 65 6c 69 67 68 74 73 20 62 79 20 4a 6f 79 63 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 61 3e 0d 0a 20 20 0d 0a 20 20 3c 2f 68 65 61 64 65 72 3e 3c 21 2d 2d 20 2e 68 65 61 64 65 72 20 2d 2d 3e 0d 0a 0d 0a 0d 0a 20 20 0d 0a 20 20 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 66 6c 65 78 73 6c 69 64 65 72 22 3e 0d 0a 20 20 3c 75 6c 20 63 6c 61 73 73 3d 22 66 6c 65 78 73 6c 69 64 65 73 22 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 3c 6c 69 3e 0d 0a 20 20 20 20
                                                                                                                                                                        Data Ascii: ost.jpg" class="header-title" height="311" width="983" alt="Frosted Delights by Joyce" title="Frosted Delights by Joyce" /> </a> </header>... .header --> <section class="flexslider"> <ul class="flexslides"> <li>
                                                                                                                                                                        2024-10-25 22:55:40 UTC4240INData Raw: 3e 0d 0a 0d 0a 20 20 20 20 0d 0a 20 20 20 20 0d 0a 20 20 20 20 3c 61 72 74 69 63 6c 65 20 63 6c 61 73 73 3d 22 61 72 74 69 63 6c 65 20 61 72 74 69 63 6c 65 2d 70 61 67 65 73 20 70 6f 73 74 2d 38 20 70 61 67 65 20 74 79 70 65 2d 70 61 67 65 20 73 74 61 74 75 73 2d 70 75 62 6c 69 73 68 20 68 65 6e 74 72 79 22 20 69 64 3d 22 70 6f 73 74 2d 38 22 20 69 74 65 6d 73 63 6f 70 65 20 69 74 65 6d 74 79 70 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 2e 6f 72 67 2f 41 72 74 69 63 6c 65 22 3e 0d 0a 0d 0a 20 20 20 20 20 20 3c 61 72 74 69 63 6c 65 20 63 6c 61 73 73 3d 22 70 6f 73 74 2d 63 6f 6e 74 65 6e 74 22 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 3c 61 72 74 69 63 6c 65 20 63 6c 61 73 73 3d 22 63 6f 6c 33 2d 32 22 3e 0a 3c 68 31 3e 4d 61 64 65 20 46 72 65 73 68 2c
                                                                                                                                                                        Data Ascii: > <article class="article article-pages post-8 page type-page status-publish hentry" id="post-8" itemscope itemtype="http://schema.org/Article"> <article class="post-content"> <article class="col3-2"><h1>Made Fresh,


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        37192.168.2.94975113.107.246.45443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:40 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-10-25 22:55:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:40 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 478
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                                                        ETag: "0x8DC582B9B233827"
                                                                                                                                                                        x-ms-request-id: 25f4145c-101e-005a-559b-24882b000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241025T225540Z-15b8d89586f6nn8zb8x99wuenc0000000290000000001zcs
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-10-25 22:55:40 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        38192.168.2.94975413.107.246.45443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:40 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-10-25 22:55:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:40 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 404
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                        ETag: "0x8DC582B95C61A3C"
                                                                                                                                                                        x-ms-request-id: 2ee95feb-501e-0029-5d17-26d0b8000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241025T225540Z-15b8d89586fsx9lfqmgrbzpgmg0000000gxg00000000bc39
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-10-25 22:55:40 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        39192.168.2.94975613.107.246.45443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:40 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-10-25 22:55:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:40 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 468
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                                        ETag: "0x8DC582BB046B576"
                                                                                                                                                                        x-ms-request-id: 0ce3105a-501e-0029-7cd2-26d0b8000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241025T225540Z-16849878b78wc6ln1zsrz6q9w800000000rg00000000wr4k
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-10-25 22:55:40 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        40192.168.2.94975513.107.246.45443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:40 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-10-25 22:55:40 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:40 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 400
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                        ETag: "0x8DC582BB2D62837"
                                                                                                                                                                        x-ms-request-id: a96fbf53-401e-0016-5d5d-2653e0000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241025T225540Z-16849878b78bcpfn2qf7sm6hsn00000002pg00000000ww23
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-10-25 22:55:40 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        41192.168.2.94975713.107.246.45443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:40 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-10-25 22:55:40 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:40 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 479
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                        ETag: "0x8DC582BB7D702D0"
                                                                                                                                                                        x-ms-request-id: de733a63-101e-00a2-1415-269f2e000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241025T225540Z-17c5cb586f6g6g2sbe6edp75y4000000039g00000000447g
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-10-25 22:55:40 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        42192.168.2.94975913.107.246.45443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:41 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-10-25 22:55:41 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:41 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 425
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                        ETag: "0x8DC582BBA25094F"
                                                                                                                                                                        x-ms-request-id: 24b9edea-d01e-002b-4c3d-2625fb000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241025T225541Z-17c5cb586f65j4snyp1hqk5z2s00000002mg000000003n2e
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-10-25 22:55:41 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        43192.168.2.949760162.252.87.2204431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:41 UTC592OUTGET /wp-admin/css/farbtastic.min.css?ver=1.3u1 HTTP/1.1
                                                                                                                                                                        Host: frosteddelightsbyjoyce.com
                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                        Referer: https://frosteddelightsbyjoyce.com/
                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                        2024-10-25 22:55:41 UTC253INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:41 GMT
                                                                                                                                                                        Server: Apache
                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                        Last-Modified: Thu, 05 Mar 2020 16:28:05 GMT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        Content-Length: 537
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                        2024-10-25 22:55:41 UTC537INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 2e 66 61 72 62 74 61 73 74 69 63 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 66 61 72 62 74 61 73 74 69 63 20 2a 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 63 75 72 73 6f 72 3a 63 72 6f 73 73 68 61 69 72 7d 2e 66 61 72 62 74 61 73 74 69 63 2c 2e 66 61 72 62 74 61 73 74 69 63 20 2e 77 68 65 65 6c 7b 77 69 64 74 68 3a 31 39 35 70 78 3b 68 65 69 67 68 74 3a 31 39 35 70 78 7d 2e 66 61 72 62 74 61 73 74 69 63 20 2e 63 6f 6c 6f 72 2c 2e 66 61 72 62 74 61 73 74 69 63 20 2e 6f 76 65 72 6c 61 79 7b 74 6f 70 3a 34 37 70 78 3b 6c 65 66 74 3a 34 37 70 78 3b 77 69 64 74 68 3a 31 30 31 70 78 3b 68 65 69 67 68 74 3a 31 30 31 70 78 7d 2e
                                                                                                                                                                        Data Ascii: /*! This file is auto-generated */.farbtastic{position:relative}.farbtastic *{position:absolute;cursor:crosshair}.farbtastic,.farbtastic .wheel{width:195px;height:195px}.farbtastic .color,.farbtastic .overlay{top:47px;left:47px;width:101px;height:101px}.


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        44192.168.2.949761162.252.87.2204431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:41 UTC595OUTGET /wp-includes/js/thickbox/thickbox.css?ver=1.0 HTTP/1.1
                                                                                                                                                                        Host: frosteddelightsbyjoyce.com
                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                        Referer: https://frosteddelightsbyjoyce.com/
                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                        2024-10-25 22:55:41 UTC254INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:41 GMT
                                                                                                                                                                        Server: Apache
                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                        Last-Modified: Thu, 05 Mar 2020 16:28:04 GMT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        Content-Length: 2658
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                        2024-10-25 22:55:41 UTC2658INData Raw: 23 54 42 5f 6f 76 65 72 6c 61 79 20 7b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 30 30 30 3b 0a 09 6f 70 61 63 69 74 79 3a 20 30 2e 37 3b 0a 09 66 69 6c 74 65 72 3a 20 61 6c 70 68 61 28 6f 70 61 63 69 74 79 3d 37 30 29 3b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 0a 09 74 6f 70 3a 20 30 3b 0a 09 72 69 67 68 74 3a 20 30 3b 0a 09 62 6f 74 74 6f 6d 3a 20 30 3b 0a 09 6c 65 66 74 3a 20 30 3b 0a 09 7a 2d 69 6e 64 65 78 3a 20 31 30 30 30 35 30 3b 20 2f 2a 20 41 62 6f 76 65 20 44 46 57 2e 20 2a 2f 0a 7d 0a 0a 23 54 42 5f 77 69 6e 64 6f 77 20 7b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 09 7a 2d 69 6e 64 65 78 3a 20 31 30 30 30 35 30 3b 20 2f 2a 20 41 62 6f 76
                                                                                                                                                                        Data Ascii: #TB_overlay {background: #000;opacity: 0.7;filter: alpha(opacity=70);position: fixed;top: 0;right: 0;bottom: 0;left: 0;z-index: 100050; /* Above DFW. */}#TB_window {position: fixed;background-color: #fff;z-index: 100050; /* Abov


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        45192.168.2.949762162.252.87.2204431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:41 UTC610OUTGET /wp-includes/css/dist/block-library/style.min.css?ver=5.1.19 HTTP/1.1
                                                                                                                                                                        Host: frosteddelightsbyjoyce.com
                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                        Referer: https://frosteddelightsbyjoyce.com/
                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                        2024-10-25 22:55:41 UTC255INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:41 GMT
                                                                                                                                                                        Server: Apache
                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                        Last-Modified: Sat, 13 Jul 2024 08:51:49 GMT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        Content-Length: 25245
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                        2024-10-25 22:55:41 UTC7937INData Raw: 2e 77 70 2d 62 6c 6f 63 6b 2d 61 75 64 69 6f 20 66 69 67 63 61 70 74 69 6f 6e 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 35 65 6d 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 65 6d 3b 63 6f 6c 6f 72 3a 23 35 35 35 64 36 36 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 75 64 69 6f 20 61 75 64 69 6f 7b 77 69 64 74 68 3a 31 30 30 25 3b 6d 69 6e 2d 77 69 64 74 68 3a 33 30 30 70 78 7d 2e 65 64 69 74 6f 72 2d 62 6c 6f 63 6b 2d 6c 69 73 74 5f 5f 6c 61 79 6f 75 74 20 2e 72 65 75 73 61 62 6c 65 2d 62 6c 6f 63 6b 2d 65 64 69 74 2d 70 61 6e 65 6c 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 38 66 39 66 39 3b 63 6f 6c 6f 72 3a
                                                                                                                                                                        Data Ascii: .wp-block-audio figcaption{margin-top:.5em;margin-bottom:1em;color:#555d66;text-align:center;font-size:13px}.wp-block-audio audio{width:100%;min-width:300px}.editor-block-list__layout .reusable-block-edit-panel{align-items:center;background:#f8f9f9;color:
                                                                                                                                                                        2024-10-25 22:55:41 UTC8000INData Raw: 74 65 72 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2e 61 6c 69 67 6e 6c 65 66 74 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2e 61 6c 69 67 6e 72 69 67 68 74 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 76 69 64 65 6f 2d 62 61 63 6b 67 72 6f 75 6e 64 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 35 30 25 3b 6c 65 66 74 3a 35 30 25 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 20 74 72 61 6e 73 6c 61 74 65 59 28 2d 35 30 25 29 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 7a 2d 69 6e 64 65 78 3a 30 3b 2d 6f 2d 6f 62 6a 65 63 74 2d 66 69 74 3a 63 6f 76 65 72 3b 6f 62 6a 65 63 74 2d 66 69 74 3a 63 6f 76 65 72 7d 2e 65
                                                                                                                                                                        Data Ascii: ter,.wp-block-cover.alignleft,.wp-block-cover.alignright{display:flex}.wp-block-cover__video-background{position:absolute;top:50%;left:50%;transform:translateX(-50%) translateY(-50%);width:100%;height:100%;z-index:0;-o-object-fit:cover;object-fit:cover}.e
                                                                                                                                                                        2024-10-25 22:55:41 UTC8000INData Raw: 6e 73 2d 37 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 74 65 6d 3a 6e 74 68 2d 6f 66 2d 74 79 70 65 28 37 6e 29 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 67 61 6c 6c 65 72 79 2e 63 6f 6c 75 6d 6e 73 2d 38 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 6d 61 67 65 3a 6e 74 68 2d 6f 66 2d 74 79 70 65 28 38 6e 29 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 67 61 6c 6c 65 72 79 2e 63 6f 6c 75 6d 6e 73 2d 38 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 74 65 6d 3a 6e 74 68 2d 6f 66 2d 74 79 70 65 28 38 6e 29 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 67 61 6c 6c 65 72 79 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 6d 61 67 65 3a 6c 61 73 74 2d 63 68 69 6c 64 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 67 61 6c 6c 65
                                                                                                                                                                        Data Ascii: ns-7 .blocks-gallery-item:nth-of-type(7n),.wp-block-gallery.columns-8 .blocks-gallery-image:nth-of-type(8n),.wp-block-gallery.columns-8 .blocks-gallery-item:nth-of-type(8n){margin-right:0}}.wp-block-gallery .blocks-gallery-image:last-child,.wp-block-galle
                                                                                                                                                                        2024-10-25 22:55:41 UTC1308INData Raw: 79 61 6e 2d 62 6c 75 65 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 36 39 33 65 33 7d 2e 68 61 73 2d 76 65 72 79 2d 6c 69 67 68 74 2d 67 72 61 79 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 2e 68 61 73 2d 76 65 72 79 2d 6c 69 67 68 74 2d 67 72 61 79 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 65 65 7d 2e 68 61 73 2d 63 79 61 6e 2d 62 6c 75 69 73 68 2d 67 72 61 79 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 2e 68 61 73 2d 63 79 61 6e 2d 62 6c 75 69 73 68 2d 67 72 61 79 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 61 62 62 38 63 33 7d 2e 68 61 73 2d
                                                                                                                                                                        Data Ascii: yan-blue-background-color{background-color:#0693e3}.has-very-light-gray-background-color.has-very-light-gray-background-color{background-color:#eee}.has-cyan-bluish-gray-background-color.has-cyan-bluish-gray-background-color{background-color:#abb8c3}.has-


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        46192.168.2.949763162.252.87.2204431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:41 UTC623OUTGET /wp-content/plugins/custom-facebook-feed-pro/css/cff-style.css?ver=3.10.5 HTTP/1.1
                                                                                                                                                                        Host: frosteddelightsbyjoyce.com
                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                        Referer: https://frosteddelightsbyjoyce.com/
                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                        2024-10-25 22:55:41 UTC255INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:41 GMT
                                                                                                                                                                        Server: Apache
                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                        Last-Modified: Thu, 05 Mar 2020 16:29:02 GMT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        Content-Length: 90684
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                        2024-10-25 22:55:41 UTC7937INData Raw: 2f 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2f 0d 0a 2f 2a 2a 2a 20 4c 41 59 4f 55 54 20 2a 2a 2a 2f 0d 0a 2f 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2f 0d 0a 2f 2a 20 46 65 65 64 20 77 72 61 70 70 65 72 20 2a 2f 0d 0a 2e 63 66 66 2d 77 72 61 70 70 65 72 3a 61 66 74 65 72 7b 0d 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 22 3b 0d 0a 20 20 64 69 73 70 6c 61 79 3a 20 74 61 62 6c 65 3b 0d 0a 20 20 63 6c 65 61 72 3a 20 62 6f 74 68 3b 0d 0a 7d 0d 0a 2f 2a 20 46 65 65 64 20 63 6f 6e 74 61 69 6e 65 72 20 2a 2f 0d 0a 23 63 66 66 20 7b 0d 0a 20 20 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 0d 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 20 20 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 0d 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0d 0a 20 20 2d 77 65 62 6b 69 74 2d
                                                                                                                                                                        Data Ascii: /**************//*** LAYOUT ***//**************//* Feed wrapper */.cff-wrapper:after{ content: ""; display: table; clear: both;}/* Feed container */#cff { float: left; width: 100%; margin: 0 auto; padding: 0; -webkit-
                                                                                                                                                                        2024-10-25 22:55:41 UTC8000INData Raw: 69 6e 2d 69 6d 61 67 65 7b 0d 0a 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 2e 35 25 20 30 20 30 3b 0d 0a 7d 0d 0a 23 63 66 66 20 2e 63 66 66 2d 69 6d 67 2d 6c 61 79 6f 75 74 2d 33 20 2e 63 66 66 2d 69 6d 67 2d 61 74 74 61 63 68 6d 65 6e 74 73 20 2e 63 66 66 2d 69 6d 67 2d 77 72 61 70 7b 0d 0a 20 20 77 69 64 74 68 3a 20 34 39 2e 37 35 25 3b 0d 0a 20 20 6d 61 72 67 69 6e 3a 20 30 2e 35 25 20 30 2e 32 35 25 20 30 20 30 2e 32 35 25 3b 0d 0a 20 20 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 0d 0a 7d 0d 0a 23 63 66 66 20 2e 63 66 66 2d 69 6d 67 2d 6c 61 79 6f 75 74 2d 34 20 2e 63 66 66 2d 69 6d 67 2d 61 74 74 61 63 68 6d 65 6e 74 73 20 2e 63 66 66 2d 69 6d 67 2d 77 72 61 70 7b 0d 0a 20 20 77 69 64 74 68 3a 20 33 33 25 3b 0d 0a 20 20 6d 61 72 67 69 6e 3a 20 30 2e 35 25 20
                                                                                                                                                                        Data Ascii: in-image{ margin: 0 0.5% 0 0;}#cff .cff-img-layout-3 .cff-img-attachments .cff-img-wrap{ width: 49.75%; margin: 0.5% 0.25% 0 0.25%; float: left;}#cff .cff-img-layout-4 .cff-img-attachments .cff-img-wrap{ width: 33%; margin: 0.5%
                                                                                                                                                                        2024-10-25 22:55:41 UTC8000INData Raw: 61 64 64 69 6e 67 3a 20 30 3b 0d 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0d 0a 7d 0d 0a 2f 2a 20 46 69 78 65 73 20 69 73 73 75 65 20 77 69 74 68 20 48 54 4d 4c 35 20 76 69 64 65 6f 20 63 6f 6e 74 72 6f 6c 73 20 6e 6f 77 20 64 69 73 70 6c 61 79 69 6e 67 20 77 68 65 6e 20 70 6c 61 79 69 6e 67 20 76 69 64 65 6f 73 20 69 6e 20 66 65 65 64 20 28 6c 69 67 68 74 62 6f 78 20 64 69 73 61 62 6c 65 64 29 20 2a 2f 0d 0a 23 63 66 66 20 76 69 64 65 6f 7b 0d 0a 20 20 7a 2d 69 6e 64 65 78 3a 20 31 3b 0d 0a 7d 0d 0a 23 63 66 66 20 2e 63 66 66 2d 76 69 64 4c 69 6e 6b 7b 0d 0a 20 20 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 0d 0a 20 20 63 6c 65 61 72 3a 20 62 6f 74 68 3b 0d 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0d 0a 20 20 7a 2d 69
                                                                                                                                                                        Data Ascii: adding: 0; overflow: hidden;}/* Fixes issue with HTML5 video controls now displaying when playing videos in feed (lightbox disabled) */#cff video{ z-index: 1;}#cff .cff-vidLink{ float: left; clear: both; position: relative; z-i
                                                                                                                                                                        2024-10-25 22:55:41 UTC8000INData Raw: 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 34 70 78 3b 0d 0a 7d 0d 0a 0d 0a 2f 2a 20 4e 6f 74 65 20 2a 2f 0d 0a 23 63 66 66 20 2e 63 66 66 2d 6e 6f 74 65 2d 74 69 74 6c 65 7b 0d 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0d 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0d 0a 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 35 70 78 3b 0d 0a 7d 0d 0a 0d 0a 2f 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2f 0d 0a 2f 2a 2a 2a 20 50 4f 53 54 20 4d 45 54 41 20 2a 2a 2a 2f 0d 0a 2f 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2f 0d 0a 2f 2a 20 4d 65 74 61 20 63 6f 6e 74 61 69 6e 65 72 20 2a 2f 0d 0a 23 63 66 66 20 2e 63 66 66 2d 6d 65 74 61 2d 77 72 61 70 7b 0d 0a 20 20 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 0d 0a 20 20
                                                                                                                                                                        Data Ascii: margin-left: 4px;}/* Note */#cff .cff-note-title{ display: block; font-weight: bold; padding-bottom: 5px;}/*****************//*** POST META ***//*****************//* Meta container */#cff .cff-meta-wrap{ float: left;
                                                                                                                                                                        2024-10-25 22:55:41 UTC8000INData Raw: 69 67 68 74 20 63 6f 6c 6f 72 20 74 68 65 6d 65 20 2a 2f 0d 0a 2f 2a 20 49 63 6f 6e 20 6f 75 74 6c 69 6e 65 20 2a 2f 0d 0a 23 63 66 66 20 2e 63 66 66 2d 6f 70 65 6e 20 70 61 74 68 2c 0d 0a 23 63 66 66 20 2e 63 66 66 2d 76 69 65 77 2d 63 6f 6d 6d 65 6e 74 73 20 2e 63 66 66 2d 61 6e 69 6d 61 74 65 20 70 61 74 68 2c 0d 0a 23 63 66 66 2d 6c 69 67 68 74 62 6f 78 2d 77 72 61 70 70 65 72 20 2e 63 66 66 2d 76 69 65 77 2d 63 6f 6d 6d 65 6e 74 73 20 2e 63 66 66 2d 61 6e 69 6d 61 74 65 20 70 61 74 68 2c 0d 0a 23 63 66 66 20 2e 63 66 66 2d 72 65 61 63 74 69 6f 6e 73 2d 63 6f 75 6e 74 20 70 61 74 68 7b 0d 0a 20 20 66 69 6c 6c 3a 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 35 29 3b 0d 0a 7d 0d 0a 2f 2a 20 44 61 72 6b 20 63 6f 6c 6f 72 20 74 68 65 6d 65 20 2a 2f 0d 0a 2f
                                                                                                                                                                        Data Ascii: ight color theme *//* Icon outline */#cff .cff-open path,#cff .cff-view-comments .cff-animate path,#cff-lightbox-wrapper .cff-view-comments .cff-animate path,#cff .cff-reactions-count path{ fill: rgba(0,0,0,0.5);}/* Dark color theme *//
                                                                                                                                                                        2024-10-25 22:55:41 UTC8000INData Raw: 2d 6c 69 6b 65 73 20 2e 63 66 66 2d 77 6f 77 2c 0d 0a 23 63 66 66 2d 6c 69 67 68 74 62 6f 78 2d 77 72 61 70 70 65 72 2e 63 66 66 2d 6e 6f 2d 73 76 67 73 20 2e 63 66 66 2d 6d 65 74 61 2e 63 66 66 2d 64 61 72 6b 20 6c 69 2e 63 66 66 2d 6c 69 6b 65 73 20 2e 63 66 66 2d 77 6f 77 7b 0d 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 33 34 70 78 20 2d 34 37 70 78 3b 0d 0a 7d 0d 0a 23 63 66 66 2e 63 66 66 2d 6e 6f 2d 73 76 67 73 20 2e 63 66 66 2d 6d 65 74 61 2e 63 66 66 2d 64 61 72 6b 20 6c 69 2e 63 66 66 2d 6c 69 6b 65 73 20 2e 63 66 66 2d 68 61 68 61 2c 0d 0a 23 63 66 66 2d 6c 69 67 68 74 62 6f 78 2d 77 72 61 70 70 65 72 2e 63 66 66 2d 6e 6f 2d 73 76 67 73 20 2e 63 66 66 2d 6d 65 74 61 2e 63 66 66 2d 64 61 72 6b 20 6c 69 2e 63 66 66
                                                                                                                                                                        Data Ascii: -likes .cff-wow,#cff-lightbox-wrapper.cff-no-svgs .cff-meta.cff-dark li.cff-likes .cff-wow{ background-position: -34px -47px;}#cff.cff-no-svgs .cff-meta.cff-dark li.cff-likes .cff-haha,#cff-lightbox-wrapper.cff-no-svgs .cff-meta.cff-dark li.cff
                                                                                                                                                                        2024-10-25 22:55:41 UTC8000INData Raw: 63 66 66 2d 64 61 72 6b 20 2e 63 66 66 2d 73 68 6f 77 2d 6d 6f 72 65 2d 63 6f 6d 6d 65 6e 74 73 20 70 61 74 68 7b 0d 0a 20 20 66 69 6c 6c 3a 20 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 30 2e 38 29 3b 0d 0a 7d 0d 0a 23 63 66 66 20 2e 63 66 66 2d 64 61 72 6b 20 2e 63 66 66 2d 73 68 6f 77 2d 6d 6f 72 65 2d 63 6f 6d 6d 65 6e 74 73 2c 0d 0a 23 63 66 66 2d 6c 69 67 68 74 62 6f 78 2d 77 72 61 70 70 65 72 20 2e 63 66 66 2d 64 61 72 6b 20 2e 63 66 66 2d 73 68 6f 77 2d 6d 6f 72 65 2d 63 6f 6d 6d 65 6e 74 73 7b 0d 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 30 2e 31 29 3b 0d 0a 20 20 62 6f 72 64 65 72 2d 74 6f 70 3a 20 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 30 2e
                                                                                                                                                                        Data Ascii: cff-dark .cff-show-more-comments path{ fill: rgba(255,255,255,0.8);}#cff .cff-dark .cff-show-more-comments,#cff-lightbox-wrapper .cff-dark .cff-show-more-comments{ background: rgba(255,255,255,0.1); border-top: 1px solid rgba(255,255,255,0.
                                                                                                                                                                        2024-10-25 22:55:41 UTC8000INData Raw: 75 74 20 2e 63 66 66 2d 6c 69 6b 65 62 6f 78 20 2e 66 62 5f 69 66 72 61 6d 65 5f 77 69 64 67 65 74 20 69 66 72 61 6d 65 7b 0d 0a 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0d 0a 7d 0d 0a 23 63 66 66 2e 63 66 66 2d 68 61 6c 66 2d 6c 61 79 6f 75 74 20 2e 63 66 66 2d 74 65 78 74 2d 77 72 61 70 70 65 72 7b 0d 0a 20 20 66 6c 6f 61 74 3a 20 72 69 67 68 74 3b 0d 0a 20 20 77 69 64 74 68 3a 20 34 37 25 3b 0d 0a 7d 0d 0a 23 63 66 66 2e 63 66 66 2d 68 61 6c 66 2d 6c 61 79 6f 75 74 20 2e 63 66 66 2d 6c 69 6e 6b 2d 69 74 65 6d 20 2e 63 66 66 2d 74 65 78 74 2d 77 72 61 70 70 65 72 7b 0d 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 7d 0d 0a 23 63 66 66 2e 63 66 66 2d 68 61 6c 66 2d 6c 61 79 6f 75 74 20 2e 63 66 66 2d 61 75 64 69 6f 2d 70 6f 73 74 20 2e 63 66 66 2d 74 65
                                                                                                                                                                        Data Ascii: ut .cff-likebox .fb_iframe_widget iframe{ margin: 0;}#cff.cff-half-layout .cff-text-wrapper{ float: right; width: 47%;}#cff.cff-half-layout .cff-link-item .cff-text-wrapper{ width: 100%;}#cff.cff-half-layout .cff-audio-post .cff-te
                                                                                                                                                                        2024-10-25 22:55:41 UTC8000INData Raw: 0a 20 20 2f 2a 68 65 69 67 68 74 3a 20 61 75 74 6f 20 21 69 6d 70 6f 72 74 61 6e 74 3b 2a 2f 0d 0a 20 20 68 65 69 67 68 74 3a 20 61 75 74 6f 3b 0d 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 69 6e 68 65 72 69 74 3b 0d 0a 20 20 2d 77 65 62 6b 69 74 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 33 70 78 20 33 70 78 20 30 20 30 3b 0d 0a 20 20 2d 6d 6f 7a 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 33 70 78 20 33 70 78 20 30 20 30 3b 0d 0a 20 20 2d 6d 73 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 33 70 78 20 33 70 78 20 30 20 30 3b 0d 0a 20 20 2d 6f 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 33 70 78 20 33 70 78 20 30 20 30 3b 0d 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 33 70 78 20 33 70 78 20 30 20 30 3b 0d 0a 7d 0d 0a 2e 63 66 66
                                                                                                                                                                        Data Ascii: /*height: auto !important;*/ height: auto; max-width: inherit; -webkit-border-radius: 3px 3px 0 0; -moz-border-radius: 3px 3px 0 0; -ms-border-radius: 3px 3px 0 0; -o-border-radius: 3px 3px 0 0; border-radius: 3px 3px 0 0;}.cff
                                                                                                                                                                        2024-10-25 22:55:41 UTC8000INData Raw: 0d 0a 20 20 6f 75 74 6c 69 6e 65 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 66 69 6c 74 65 72 3a 20 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 41 6c 70 68 61 28 4f 70 61 63 69 74 79 3d 37 30 29 3b 0d 0a 20 20 6f 70 61 63 69 74 79 3a 20 30 2e 37 3b 0d 0a 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20 6f 70 61 63 69 74 79 20 30 2e 32 73 3b 0d 0a 20 20 2d 6d 6f 7a 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20 6f 70 61 63 69 74 79 20 30 2e 32 73 3b 0d 0a 20 20 2d 6f 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20 6f 70 61 63 69 74 79 20 30 2e 32 73 3b 0d 0a 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 6f 70 61 63 69 74 79 20 30 2e 32 73 3b 0d 0a 7d 0d 0a 2e 63 66 66 2d 6c 69 67 68 74 62 6f 78 2d 64 61 74 61 20
                                                                                                                                                                        Data Ascii: outline: none; filter: progid:DXImageTransform.Microsoft.Alpha(Opacity=70); opacity: 0.7; -webkit-transition: opacity 0.2s; -moz-transition: opacity 0.2s; -o-transition: opacity 0.2s; transition: opacity 0.2s;}.cff-lightbox-data


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        47192.168.2.949765162.252.87.2204431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:41 UTC600OUTGET /wp-content/themes/Jacqueline/style.css?ver=5.1.19 HTTP/1.1
                                                                                                                                                                        Host: frosteddelightsbyjoyce.com
                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                        Referer: https://frosteddelightsbyjoyce.com/
                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                        2024-10-25 22:55:41 UTC254INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:41 GMT
                                                                                                                                                                        Server: Apache
                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                        Last-Modified: Fri, 01 Aug 2014 16:33:32 GMT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        Content-Length: 3016
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                        2024-10-25 22:55:41 UTC3016INData Raw: 2f 2a 0d 0a 54 68 65 6d 65 20 4e 61 6d 65 3a 09 09 4a 61 63 71 75 65 6c 69 6e 65 0d 0a 44 65 73 63 72 69 70 74 69 6f 6e 3a 09 57 6f 72 64 50 72 65 73 73 20 74 68 65 6d 65 20 62 79 20 42 6c 75 43 68 69 63 0d 0a 56 65 72 73 69 6f 6e 3a 09 09 09 31 34 2e 30 35 0d 0a 41 75 74 68 6f 72 3a 09 09 09 09 42 6c 75 43 68 69 63 0d 0a 41 75 74 68 6f 72 20 55 52 49 3a 09 09 68 74 74 70 3a 2f 2f 77 77 77 2e 62 6c 75 63 68 69 63 2e 63 6f 6d 0d 0a 54 68 65 6d 65 20 55 52 49 3a 09 09 68 74 74 70 3a 2f 2f 77 77 77 2e 62 6c 75 63 68 69 63 2e 63 6f 6d 0d 0a 4c 69 63 65 6e 73 65 3a 09 09 09 47 50 4c 0d 0a 4c 69 63 65 6e 73 65 20 55 52 49 3a 09 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6e 75 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 67 70 6c 2d 32 2e 30 2e 68 74 6d 6c 0d 0a 54 61 67
                                                                                                                                                                        Data Ascii: /*Theme Name:JacquelineDescription:WordPress theme by BluChicVersion:14.05Author:BluChicAuthor URI:http://www.bluchic.comTheme URI:http://www.bluchic.comLicense:GPLLicense URI:http://www.gnu.org/licenses/gpl-2.0.htmlTag


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        48192.168.2.949758184.28.90.27443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:41 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept: */*
                                                                                                                                                                        Accept-Encoding: identity
                                                                                                                                                                        User-Agent: Microsoft BITS/7.8
                                                                                                                                                                        Host: fs.microsoft.com
                                                                                                                                                                        2024-10-25 22:55:41 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                        Server: ECAcc (lpl/EF70)
                                                                                                                                                                        X-CID: 11
                                                                                                                                                                        X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                        X-Ms-Region: prod-weu-z1
                                                                                                                                                                        Cache-Control: public, max-age=150561
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:41 GMT
                                                                                                                                                                        Connection: close
                                                                                                                                                                        X-CID: 2


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        49192.168.2.949764104.18.11.2074431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:41 UTC601OUTGET /font-awesome/4.7.0/css/font-awesome.min.css?ver=5.1.19 HTTP/1.1
                                                                                                                                                                        Host: maxcdn.bootstrapcdn.com
                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                        Referer: https://frosteddelightsbyjoyce.com/
                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                        2024-10-25 22:55:41 UTC955INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:41 GMT
                                                                                                                                                                        Content-Type: text/css; charset=utf-8
                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        CDN-PullZone: 252412
                                                                                                                                                                        CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                                                                                                                                                                        CDN-RequestCountryCode: US
                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                        Cache-Control: public, max-age=31919000
                                                                                                                                                                        ETag: W/"269550530cc127b6aa5a35925a7de6ce"
                                                                                                                                                                        Last-Modified: Mon, 25 Jan 2021 22:04:55 GMT
                                                                                                                                                                        CDN-ProxyVer: 1.04
                                                                                                                                                                        CDN-RequestPullSuccess: True
                                                                                                                                                                        CDN-RequestPullCode: 200
                                                                                                                                                                        CDN-CachedAt: 04/17/2024 23:15:38
                                                                                                                                                                        CDN-EdgeStorageId: 871
                                                                                                                                                                        timing-allow-origin: *
                                                                                                                                                                        cross-origin-resource-policy: cross-origin
                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                        CDN-Status: 200
                                                                                                                                                                        CDN-RequestId: 7f5c5231569f4b474c1ca361505d9041
                                                                                                                                                                        CDN-Cache: HIT
                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                        Age: 1788455
                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                        CF-RAY: 8d85cbab397be976-DFW
                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                        2024-10-25 22:55:41 UTC414INData Raw: 37 39 31 38 0d 0a 2f 2a 21 0a 20 2a 20 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 34 2e 37 2e 30 20 62 79 20 40 64 61 76 65 67 61 6e 64 79 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 20 2d 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 0a 20 2a 20 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 2f 6c 69 63 65 6e 73 65 20 28 46 6f 6e 74 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 53 53 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 46 6f 6e 74 41 77 65 73 6f 6d 65 27 3b 73 72 63 3a 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 65 6f 74 3f 76 3d 34 2e 37
                                                                                                                                                                        Data Ascii: 7918/*! * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License) */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.7
                                                                                                                                                                        2024-10-25 22:55:41 UTC1369INData Raw: 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 77 6f 66 66 3f 76 3d 34 2e 37 2e 30 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 27 29 2c 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 74 74 66 3f 76 3d 34 2e 37 2e 30 27 29 20 66 6f 72 6d 61 74 28 27 74 72 75 65 74 79 70 65 27 29 2c 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 73 76 67 3f 76 3d 34 2e 37 2e 30 23 66 6f 6e 74 61 77 65 73 6f 6d 65 72 65 67 75 6c 61 72 27 29 20 66 6f 72 6d 61 74 28 27 73 76 67 27 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 7d 2e 66 61 7b 64 69 73
                                                                                                                                                                        Data Ascii: rl('../fonts/fontawesome-webfont.woff?v=4.7.0') format('woff'),url('../fonts/fontawesome-webfont.ttf?v=4.7.0') format('truetype'),url('../fonts/fontawesome-webfont.svg?v=4.7.0#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{dis
                                                                                                                                                                        2024-10-25 22:55:41 UTC1369INData Raw: 6e 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 31 30 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 73 70 69 6e 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 31 30 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33
                                                                                                                                                                        Data Ascii: n{0%{-webkit-transform:rotate(0deg);transform:rotate(0deg)}100%{-webkit-transform:rotate(359deg);transform:rotate(359deg)}}@keyframes fa-spin{0%{-webkit-transform:rotate(0deg);transform:rotate(0deg)}100%{-webkit-transform:rotate(359deg);transform:rotate(3
                                                                                                                                                                        2024-10-25 22:55:41 UTC1369INData Raw: 61 2d 73 74 61 63 6b 2d 31 78 2c 2e 66 61 2d 73 74 61 63 6b 2d 32 78 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 66 61 2d 73 74 61 63 6b 2d 31 78 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 2e 66 61 2d 73 74 61 63 6b 2d 32 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 65 6d 7d 2e 66 61 2d 69 6e 76 65 72 73 65 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 66 61 2d 67 6c 61 73 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 30 22 7d 2e 66 61 2d 6d 75 73 69 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 31 22 7d 2e 66 61 2d 73 65 61 72 63 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c
                                                                                                                                                                        Data Ascii: a-stack-1x,.fa-stack-2x{position:absolute;left:0;width:100%;text-align:center}.fa-stack-1x{line-height:inherit}.fa-stack-2x{font-size:2em}.fa-inverse{color:#fff}.fa-glass:before{content:"\f000"}.fa-music:before{content:"\f001"}.fa-search:before{content:"\
                                                                                                                                                                        2024-10-25 22:55:41 UTC1369INData Raw: 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 33 22 7d 2e 66 61 2d 66 6c 61 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 34 22 7d 2e 66 61 2d 68 65 61 64 70 68 6f 6e 65 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 35 22 7d 2e 66 61 2d 76 6f 6c 75 6d 65 2d 6f 66 66 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 36 22 7d 2e 66 61 2d 76 6f 6c 75 6d 65 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 37 22 7d 2e 66 61 2d 76 6f 6c 75 6d 65 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 38 22 7d 2e 66 61 2d 71 72 63 6f 64 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 39 22 7d 2e 66 61 2d 62 61 72 63 6f 64 65 3a 62 65
                                                                                                                                                                        Data Ascii: before{content:"\f023"}.fa-flag:before{content:"\f024"}.fa-headphones:before{content:"\f025"}.fa-volume-off:before{content:"\f026"}.fa-volume-down:before{content:"\f027"}.fa-volume-up:before{content:"\f028"}.fa-qrcode:before{content:"\f029"}.fa-barcode:be
                                                                                                                                                                        2024-10-25 22:55:41 UTC1369INData Raw: 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 38 22 7d 2e 66 61 2d 66 61 73 74 2d 62 61 63 6b 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 39 22 7d 2e 66 61 2d 62 61 63 6b 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 61 22 7d 2e 66 61 2d 70 6c 61 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 62 22 7d 2e 66 61 2d 70 61 75 73 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 63 22 7d 2e 66 61 2d 73 74 6f 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 64 22 7d 2e 66 61 2d 66 6f 72 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 65 22 7d 2e 66 61 2d 66 61 73 74 2d 66 6f 72 77 61 72 64 3a 62 65 66 6f 72
                                                                                                                                                                        Data Ascii: :before{content:"\f048"}.fa-fast-backward:before{content:"\f049"}.fa-backward:before{content:"\f04a"}.fa-play:before{content:"\f04b"}.fa-pause:before{content:"\f04c"}.fa-stop:before{content:"\f04d"}.fa-forward:before{content:"\f04e"}.fa-fast-forward:befor
                                                                                                                                                                        2024-10-25 22:55:41 UTC1369INData Raw: 36 65 22 7d 2e 66 61 2d 65 79 65 2d 73 6c 61 73 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 30 22 7d 2e 66 61 2d 77 61 72 6e 69 6e 67 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 65 78 63 6c 61 6d 61 74 69 6f 6e 2d 74 72 69 61 6e 67 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 31 22 7d 2e 66 61 2d 70 6c 61 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 32 22 7d 2e 66 61 2d 63 61 6c 65 6e 64 61 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 33 22 7d 2e 66 61 2d 72 61 6e 64 6f 6d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 34 22 7d 2e 66 61 2d 63 6f 6d 6d 65 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 35 22 7d 2e 66 61 2d 6d 61 67 6e 65
                                                                                                                                                                        Data Ascii: 6e"}.fa-eye-slash:before{content:"\f070"}.fa-warning:before,.fa-exclamation-triangle:before{content:"\f071"}.fa-plane:before{content:"\f072"}.fa-calendar:before{content:"\f073"}.fa-random:before{content:"\f074"}.fa-comment:before{content:"\f075"}.fa-magne
                                                                                                                                                                        2024-10-25 22:55:41 UTC1369INData Raw: 2e 66 61 2d 70 68 6f 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 35 22 7d 2e 66 61 2d 73 71 75 61 72 65 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 36 22 7d 2e 66 61 2d 62 6f 6f 6b 6d 61 72 6b 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 37 22 7d 2e 66 61 2d 70 68 6f 6e 65 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 38 22 7d 2e 66 61 2d 74 77 69 74 74 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 39 22 7d 2e 66 61 2d 66 61 63 65 62 6f 6f 6b 2d 66 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 66 61 63 65 62 6f 6f 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 61 22 7d 2e 66 61 2d 67 69 74 68 75 62 3a 62 65 66 6f
                                                                                                                                                                        Data Ascii: .fa-phone:before{content:"\f095"}.fa-square-o:before{content:"\f096"}.fa-bookmark-o:before{content:"\f097"}.fa-phone-square:before{content:"\f098"}.fa-twitter:before{content:"\f099"}.fa-facebook-f:before,.fa-facebook:before{content:"\f09a"}.fa-github:befo
                                                                                                                                                                        2024-10-25 22:55:41 UTC1369INData Raw: 65 6e 74 3a 22 5c 66 30 63 36 22 7d 2e 66 61 2d 73 61 76 65 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 66 6c 6f 70 70 79 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 37 22 7d 2e 66 61 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 38 22 7d 2e 66 61 2d 6e 61 76 69 63 6f 6e 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 72 65 6f 72 64 65 72 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 62 61 72 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 39 22 7d 2e 66 61 2d 6c 69 73 74 2d 75 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 61 22 7d 2e 66 61 2d 6c 69 73 74 2d 6f 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 62 22 7d 2e 66 61 2d 73 74 72 69 6b 65 74 68 72 6f 75 67 68
                                                                                                                                                                        Data Ascii: ent:"\f0c6"}.fa-save:before,.fa-floppy-o:before{content:"\f0c7"}.fa-square:before{content:"\f0c8"}.fa-navicon:before,.fa-reorder:before,.fa-bars:before{content:"\f0c9"}.fa-list-ul:before{content:"\f0ca"}.fa-list-ol:before{content:"\f0cb"}.fa-strikethrough
                                                                                                                                                                        2024-10-25 22:55:41 UTC1369INData Raw: 6c 6c 61 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 39 22 7d 2e 66 61 2d 70 61 73 74 65 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 63 6c 69 70 62 6f 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 61 22 7d 2e 66 61 2d 6c 69 67 68 74 62 75 6c 62 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 62 22 7d 2e 66 61 2d 65 78 63 68 61 6e 67 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 63 22 7d 2e 66 61 2d 63 6c 6f 75 64 2d 64 6f 77 6e 6c 6f 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 64 22 7d 2e 66 61 2d 63 6c 6f 75 64 2d 75 70 6c 6f 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 65 22 7d 2e 66 61 2d 75 73 65 72 2d 6d 64 3a 62 65 66 6f 72
                                                                                                                                                                        Data Ascii: lla:before{content:"\f0e9"}.fa-paste:before,.fa-clipboard:before{content:"\f0ea"}.fa-lightbulb-o:before{content:"\f0eb"}.fa-exchange:before{content:"\f0ec"}.fa-cloud-download:before{content:"\f0ed"}.fa-cloud-upload:before{content:"\f0ee"}.fa-user-md:befor


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        50192.168.2.949767162.252.87.2204431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:41 UTC605OUTGET /wp-content/themes/Jacqueline/stylesheet.css?ver=5.1.19 HTTP/1.1
                                                                                                                                                                        Host: frosteddelightsbyjoyce.com
                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                        Referer: https://frosteddelightsbyjoyce.com/
                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                        2024-10-25 22:55:41 UTC255INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:41 GMT
                                                                                                                                                                        Server: Apache
                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                        Last-Modified: Fri, 01 Aug 2014 16:33:32 GMT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        Content-Length: 41887
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                        2024-10-25 22:55:41 UTC7937INData Raw: 2f 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 53 63 72 65 65 6e 20 73 6d 61 6c 6c 65 72 20 74 68 61 6e 20 36 38 30 70 78 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a
                                                                                                                                                                        Data Ascii: /*************************************************************************************************************************Screen smaller than 680px********************************************************************************************************
                                                                                                                                                                        2024-10-25 22:55:41 UTC8000INData Raw: 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 7d 0d 0a 20 20 2a 20 68 74 6d 6c 20 2e 66 6c 65 78 73 6c 69 64 65 73 20 7b 68 65 69 67 68 74 3a 20 31 25 3b 7d 0d 0a 0d 0a 20 20 2f 2a 20 4e 6f 20 4a 61 76 61 53 63 72 69 70 74 20 46 61 6c 6c 62 61 63 6b 20 2a 2f 0d 0a 20 20 2f 2a 20 49 66 20 79 6f 75 20 61 72 65 20 6e 6f 74 20 75 73 69 6e 67 20 61 6e 6f 74 68 65 72 20 73 63 72 69 70 74 2c 20 73 75 63 68 20 61 73 20 4d 6f 64 65 72 6e 69 7a 72 2c 20 6d 61 6b 65 20 73 75 72 65 20 79 6f 75 0d 0a 20 20 2a 20 69 6e 63 6c 75 64 65 20 6a 73 20 74 68 61 74 20 65 6c 69 6d 69 6e 61 74 65 73 20 74 68 69 73 20 63 6c 61 73 73 20 6f 6e 20 70 61 67 65 20 6c 6f 61 64 20 2a 2f 0d 0a 20 20 2e 6e 6f 2d 6a 73 20 2e 66 6c 65 78 73 6c 69 64 65 73 20 3e 20 6c 69 3a 66 69 72 73 74 2d 63 68
                                                                                                                                                                        Data Ascii: splay: block;} * html .flexslides {height: 1%;} /* No JavaScript Fallback */ /* If you are not using another script, such as Modernizr, make sure you * include js that eliminates this class on page load */ .no-js .flexslides > li:first-ch
                                                                                                                                                                        2024-10-25 22:55:41 UTC8000INData Raw: 6f 74 65 72 2d 77 69 64 67 65 74 20 7b 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 20 77 69 64 74 68 3a 20 34 34 25 3b 20 70 61 64 64 69 6e 67 3a 20 30 20 33 25 3b 7d 0d 0a 20 20 70 2e 66 6f 6f 74 65 72 2d 63 6f 70 79 20 7b 63 6c 65 61 72 3a 20 62 6f 74 68 3b 20 77 69 64 74 68 3a 20 39 38 30 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 2e 39 65 6d 3b 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 20 70 61 64 64 69 6e 67 3a 20 31 30 70 78 20 30 3b 20 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 7d 0d 0a 20 20 70 2e 66 6f 6f 74 65 72 2d 63 6f 70 79 20 2e 66 6f 6f 74 65 72 2d 63 72 65 64 69 74 20 7b 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 20 66 6c 6f 61 74 3a 20 72 69 67 68 74 3b 20 77 69 64 74 68 3a 20 35
                                                                                                                                                                        Data Ascii: oter-widget {float: left; display: block; width: 44%; padding: 0 3%;} p.footer-copy {clear: both; width: 980px; font-size: .9em; overflow: hidden; padding: 10px 0; margin: 0 auto;} p.footer-copy .footer-credit {display: block; float: right; width: 5
                                                                                                                                                                        2024-10-25 22:55:41 UTC8000INData Raw: 0a 2e 73 6f 63 69 61 6c 2d 69 6e 73 74 61 67 72 61 6d 2c 0d 0a 2e 73 6f 63 69 61 6c 2d 70 69 6e 74 65 72 65 73 74 2c 0d 0a 2e 73 6f 63 69 61 6c 2d 62 6c 6f 67 6c 6f 76 69 6e 20 7b 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 20 77 69 64 74 68 3a 20 34 38 70 78 3b 20 68 65 69 67 68 74 3a 20 34 38 70 78 3b 20 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 27 69 6d 61 67 65 73 2f 73 6f 63 69 61 6c 5f 69 63 6f 6e 73 2e 70 6e 67 27 29 20 6e 6f 2d 72 65 70 65 61 74 3b 20 74 65 78 74 2d 69 6e 64 65 6e 74 3a 20 2d 39 39 39 39 70 78 3b 7d 0d 0a 2e 73 6f 63 69 61 6c 2d 74 77 69 74 74 65 72 20 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 30 20 30 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20
                                                                                                                                                                        Data Ascii: .social-instagram,.social-pinterest,.social-bloglovin {display: block; width: 48px; height: 48px; float: left; background: url('images/social_icons.png') no-repeat; text-indent: -9999px;}.social-twitter {background-position: 0 0; background-color:
                                                                                                                                                                        2024-10-25 22:55:41 UTC8000INData Raw: 2e 63 6f 6d 6d 65 6e 74 6c 69 73 74 20 6c 69 20 75 6c 2e 63 68 69 6c 64 72 65 6e 20 2e 6f 64 64 20 7b 7d 0d 0a 6f 6c 2e 63 6f 6d 6d 65 6e 74 6c 69 73 74 20 6c 69 20 75 6c 2e 63 68 69 6c 64 72 65 6e 20 2e 65 76 65 6e 20 7b 7d 0d 0a 6f 6c 2e 63 6f 6d 6d 65 6e 74 6c 69 73 74 20 2e 76 63 61 72 64 20 7b 7d 0d 0a 6f 6c 2e 63 6f 6d 6d 65 6e 74 6c 69 73 74 20 2e 76 63 61 72 64 20 63 69 74 65 2e 66 6e 20 7b 7d 0d 0a 6f 6c 2e 63 6f 6d 6d 65 6e 74 6c 69 73 74 20 2e 76 63 61 72 64 20 73 70 61 6e 2e 73 61 79 73 20 7b 7d 0d 0a 6f 6c 2e 63 6f 6d 6d 65 6e 74 6c 69 73 74 20 2e 76 63 61 72 64 20 69 6d 67 2e 70 68 6f 74 6f 20 7b 7d 0d 0a 6f 6c 2e 63 6f 6d 6d 65 6e 74 6c 69 73 74 20 2e 76 63 61 72 64 20 69 6d 67 2e 61 76 61 74 61 72 20 7b 7d 0d 0a 6f 6c 2e 63 6f 6d 6d 65 6e
                                                                                                                                                                        Data Ascii: .commentlist li ul.children .odd {}ol.commentlist li ul.children .even {}ol.commentlist .vcard {}ol.commentlist .vcard cite.fn {}ol.commentlist .vcard span.says {}ol.commentlist .vcard img.photo {}ol.commentlist .vcard img.avatar {}ol.commen
                                                                                                                                                                        2024-10-25 22:55:41 UTC1950INData Raw: 35 70 78 3b 7d 0d 0a 2e 63 6f 6e 74 61 63 74 2d 66 6f 72 6d 2d 73 65 6e 64 69 6e 67 20 7b 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 20 77 69 64 74 68 3a 20 31 36 70 78 3b 20 68 65 69 67 68 74 3a 20 31 36 70 78 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 27 69 6d 61 67 65 73 2f 6c 6f 61 64 69 6e 67 2e 67 69 66 27 29 20 6e 6f 2d 72 65 70 65 61 74 20 30 20 30 3b 20 74 65 78 74 2d 69 6e 64 65 6e 74 3a 20 2d 39 39 39 39 65 6d 3b 7d 0d 0a 0d 0a 2e 70 75 6c 6c 71 75 6f 74 65 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 34 65 6d 3b 7d 0d 0a 0d 0a 2e 77 61 72 6e 69 6e 67 2c 0d 0a 2e 71 75 65 73 74 69 6f 6e 2c 0d 0a 2e 64 69 73 63 6c 61 69 6d 20 7b 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 20 70 61 64 64 69 6e 67 3a 20 31 30 70
                                                                                                                                                                        Data Ascii: 5px;}.contact-form-sending {display: inline-block; width: 16px; height: 16px; background: url('images/loading.gif') no-repeat 0 0; text-indent: -9999em;}.pullquote {font-size: 1.4em;}.warning,.question,.disclaim {display: block; padding: 10p


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        51192.168.2.94976813.107.246.45443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:41 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-10-25 22:55:41 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:41 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 475
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                        ETag: "0x8DC582BB2BE84FD"
                                                                                                                                                                        x-ms-request-id: 99f07890-301e-0051-29d2-2538bb000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241025T225541Z-16849878b78j5kdg3dndgqw0vg00000002u000000000t0k2
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-10-25 22:55:41 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        52192.168.2.94976913.107.246.45443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:41 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-10-25 22:55:41 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:41 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 448
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                        ETag: "0x8DC582BB389F49B"
                                                                                                                                                                        x-ms-request-id: 51ccb76b-001e-0049-0a37-265bd5000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241025T225541Z-16849878b785g992cz2s9gk35c00000009tg00000000txk5
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-10-25 22:55:41 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        53192.168.2.94977013.107.246.45443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:41 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-10-25 22:55:41 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:41 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 491
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                        ETag: "0x8DC582B98B88612"
                                                                                                                                                                        x-ms-request-id: 39d89106-201e-003f-20a3-266d94000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241025T225541Z-16849878b7898p5f6vryaqvp580000000220000000006rr1
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-10-25 22:55:41 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        54192.168.2.94977113.107.246.45443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:41 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-10-25 22:55:41 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:41 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 416
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                                                                        ETag: "0x8DC582BAEA4B445"
                                                                                                                                                                        x-ms-request-id: a1cd263b-b01e-0070-5f2a-271cc0000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241025T225541Z-16849878b78wc6ln1zsrz6q9w800000000y0000000002qsw
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-10-25 22:55:41 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        55192.168.2.94977213.107.246.45443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:41 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-10-25 22:55:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:41 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 479
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                        ETag: "0x8DC582B989EE75B"
                                                                                                                                                                        x-ms-request-id: 71d2c1fc-001e-00a2-01de-21d4d5000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241025T225541Z-16849878b78nx5sne3fztmu6xc000000021g00000000ubdz
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-10-25 22:55:42 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        56192.168.2.949773162.252.87.2204431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:42 UTC615OUTGET /wp-content/themes/Jacqueline/js/colorbox/colorbox.css?ver=5.1.19 HTTP/1.1
                                                                                                                                                                        Host: frosteddelightsbyjoyce.com
                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                        Referer: https://frosteddelightsbyjoyce.com/
                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                        2024-10-25 22:55:42 UTC254INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:42 GMT
                                                                                                                                                                        Server: Apache
                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                        Last-Modified: Fri, 01 Aug 2014 16:33:32 GMT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        Content-Length: 4997
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                        2024-10-25 22:55:42 UTC4997INData Raw: 2f 2a 0a 20 20 20 20 43 6f 6c 6f 72 42 6f 78 20 43 6f 72 65 20 53 74 79 6c 65 3a 0a 20 20 20 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 43 53 53 20 69 73 20 63 6f 6e 73 69 73 74 65 6e 74 20 62 65 74 77 65 65 6e 20 65 78 61 6d 70 6c 65 20 74 68 65 6d 65 73 20 61 6e 64 20 73 68 6f 75 6c 64 20 6e 6f 74 20 62 65 20 61 6c 74 65 72 65 64 2e 0a 2a 2f 0a 23 63 6f 6c 6f 72 62 6f 78 2c 20 23 63 62 6f 78 4f 76 65 72 6c 61 79 2c 20 23 63 62 6f 78 57 72 61 70 70 65 72 20 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 30 3b 20 6c 65 66 74 3a 30 3b 20 7a 2d 69 6e 64 65 78 3a 39 39 39 39 3b 20 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 7d 0a 23 63 62 6f 78 4f 76 65 72 6c 61 79 20 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 20 77 69 64
                                                                                                                                                                        Data Ascii: /* ColorBox Core Style: The following CSS is consistent between example themes and should not be altered.*/#colorbox, #cboxOverlay, #cboxWrapper {position:absolute; top:0; left:0; z-index:9999; overflow:hidden;}#cboxOverlay {position:fixed; wid


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        57192.168.2.949774162.252.87.2204431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:42 UTC579OUTGET /wp-includes/js/jquery/jquery.js?ver=1.12.4 HTTP/1.1
                                                                                                                                                                        Host: frosteddelightsbyjoyce.com
                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                        Accept: */*
                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                        Referer: https://frosteddelightsbyjoyce.com/
                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                        2024-10-25 22:55:42 UTC262INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:42 GMT
                                                                                                                                                                        Server: Apache
                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                        Last-Modified: Thu, 05 Mar 2020 16:28:04 GMT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        Content-Length: 96873
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                        2024-10-25 22:55:42 UTC7930INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 31 2e 31 32 2e 34 20 7c 20 28 63 29 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 7c 20 57 6f 72 64 50 72 65 73 73 20 32 30 31 39 2d 30 35 2d 31 36 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73
                                                                                                                                                                        Data Ascii: /*! jQuery v1.12.4 | (c) jQuery Foundation | jquery.org/license | WordPress 2019-05-16 */!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires
                                                                                                                                                                        2024-10-25 22:55:42 UTC8000INData Raw: 3b 69 66 28 63 29 77 68 69 6c 65 28 63 3d 63 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 69 66 28 63 3d 3d 3d 62 29 72 65 74 75 72 6e 2d 31 3b 72 65 74 75 72 6e 20 61 3f 31 3a 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 6b 61 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 22 69 6e 70 75 74 22 3d 3d 3d 62 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 26 26 62 2e 74 79 70 65 3d 3d 3d 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 6c 61 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 62 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 65 74 75 72 6e 28 22 69 6e 70 75 74 22 3d 3d 3d 63 7c 7c 22 62 75 74 74 6f 6e 22 3d 3d 3d 63 29 26 26 62 2e 74 79 70 65 3d
                                                                                                                                                                        Data Ascii: ;if(c)while(c=c.nextSibling)if(c===b)return-1;return a?1:-1}function ka(a){return function(b){return"input"===b.nodeName.toLowerCase()&&b.type===a}}function la(a){return function(b){var c=b.nodeName.toLowerCase();return("input"===c||"button"===c)&&b.type=
                                                                                                                                                                        2024-10-25 22:55:42 UTC8000INData Raw: 28 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3f 67 61 28 66 75 6e 63 74 69 6f 6e 28 61 2c 63 29 7b 76 61 72 20 64 2c 66 3d 65 28 61 2c 62 29 2c 67 3d 66 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 67 2d 2d 29 64 3d 4a 28 61 2c 66 5b 67 5d 29 2c 61 5b 64 5d 3d 21 28 63 5b 64 5d 3d 66 5b 67 5d 29 7d 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 65 28 61 2c 30 2c 63 29 7d 29 3a 65 7d 7d 2c 70 73 65 75 64 6f 73 3a 7b 6e 6f 74 3a 67 61 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 5b 5d 2c 63 3d 5b 5d 2c 64 3d 68 28 61 2e 72 65 70 6c 61 63 65 28 51 2c 22 24 31 22 29 29 3b 72 65 74 75 72 6e 20 64 5b 75 5d 3f 67 61 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 65 29 7b 76 61 72 20 66 2c 67 3d 64 28 61 2c 6e 75 6c 6c 2c 65 2c 5b
                                                                                                                                                                        Data Ascii: (a.toLowerCase())?ga(function(a,c){var d,f=e(a,b),g=f.length;while(g--)d=J(a,f[g]),a[d]=!(c[d]=f[g])}):function(a){return e(a,0,c)}):e}},pseudos:{not:ga(function(a){var b=[],c=[],d=h(a.replace(Q,"$1"));return d[u]?ga(function(a,b,c,e){var f,g=d(a,null,e,[
                                                                                                                                                                        2024-10-25 22:55:42 UTC8000INData Raw: 65 6e 64 28 7b 66 69 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 2c 63 3d 5b 5d 2c 64 3d 74 68 69 73 2c 65 3d 64 2e 6c 65 6e 67 74 68 3b 69 66 28 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 61 29 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 6e 28 61 29 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 62 3d 30 3b 62 3c 65 3b 62 2b 2b 29 69 66 28 6e 2e 63 6f 6e 74 61 69 6e 73 28 64 5b 62 5d 2c 74 68 69 73 29 29 72 65 74 75 72 6e 21 30 7d 29 29 3b 66 6f 72 28 62 3d 30 3b 62 3c 65 3b 62 2b 2b 29 6e 2e 66 69 6e 64 28 61 2c 64 5b 62 5d 2c 63 29 3b 72 65 74 75 72 6e 20 63 3d 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 65 3e 31 3f 6e 2e 75 6e 69 71 75 65 28 63 29 3a 63 29 2c 63 2e 73 65 6c 65 63 74
                                                                                                                                                                        Data Ascii: end({find:function(a){var b,c=[],d=this,e=d.length;if("string"!=typeof a)return this.pushStack(n(a).filter(function(){for(b=0;b<e;b++)if(n.contains(d[b],this))return!0}));for(b=0;b<e;b++)n.find(a,d[b],c);return c=this.pushStack(e>1?n.unique(c):c),c.select
                                                                                                                                                                        2024-10-25 22:55:42 UTC8000INData Raw: 74 65 73 74 28 63 29 3f 6e 2e 70 61 72 73 65 4a 53 4f 4e 28 63 29 3a 63 29 7d 63 61 74 63 68 28 65 29 7b 7d 6e 2e 64 61 74 61 28 61 2c 62 2c 63 29 7d 65 6c 73 65 20 63 3d 76 6f 69 64 20 30 7d 72 65 74 75 72 6e 20 63 7d 66 75 6e 63 74 69 6f 6e 20 50 28 61 29 7b 76 61 72 20 62 0a 3b 66 6f 72 28 62 20 69 6e 20 61 29 69 66 28 28 22 64 61 74 61 22 21 3d 3d 62 7c 7c 21 6e 2e 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 28 61 5b 62 5d 29 29 26 26 22 74 6f 4a 53 4f 4e 22 21 3d 3d 62 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 66 75 6e 63 74 69 6f 6e 20 51 28 61 2c 62 2c 64 2c 65 29 7b 69 66 28 4c 28 61 29 29 7b 76 61 72 20 66 2c 67 2c 68 3d 6e 2e 65 78 70 61 6e 64 6f 2c 69 3d 61 2e 6e 6f 64 65 54 79 70 65 2c 6a 3d 69 3f 6e 2e 63 61 63 68 65 3a 61 2c 6b 3d
                                                                                                                                                                        Data Ascii: test(c)?n.parseJSON(c):c)}catch(e){}n.data(a,b,c)}else c=void 0}return c}function P(a){var b;for(b in a)if(("data"!==b||!n.isEmptyObject(a[b]))&&"toJSON"!==b)return!1;return!0}function Q(a,b,d,e){if(L(a)){var f,g,h=n.expando,i=a.nodeType,j=i?n.cache:a,k=
                                                                                                                                                                        2024-10-25 22:55:42 UTC8000INData Raw: 75 73 68 28 67 29 7d 72 65 74 75 72 6e 20 69 3d 6e 75 6c 6c 2c 70 7d 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 2c 63 2c 65 3d 64 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 66 6f 72 28 62 20 69 6e 7b 73 75 62 6d 69 74 3a 21 30 2c 63 68 61 6e 67 65 3a 21 30 2c 66 6f 63 75 73 69 6e 3a 21 30 7d 29 63 3d 22 6f 6e 22 2b 62 2c 28 6c 5b 62 5d 3d 63 20 69 6e 20 61 29 7c 7c 28 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 63 2c 22 74 22 29 2c 6c 5b 62 5d 3d 21 31 3d 3d 3d 65 2e 61 74 74 72 69 62 75 74 65 73 5b 63 5d 2e 65 78 70 61 6e 64 6f 29 3b 65 3d 6e 75 6c 6c 7d 28 29 3b 76 61 72 20 6a 61 3d 2f 5e 28 3f 3a 69 6e 70 75 74 7c 73 65 6c 65 63 74 7c 74 65 78 74 61 72 65 61 29 24 2f 69 2c 6b 61 3d 2f 5e 6b 65 79 2f 2c 6c 61 3d 2f 5e 28
                                                                                                                                                                        Data Ascii: ush(g)}return i=null,p}!function(){var b,c,e=d.createElement("div");for(b in{submit:!0,change:!0,focusin:!0})c="on"+b,(l[b]=c in a)||(e.setAttribute(c,"t"),l[b]=!1===e.attributes[c].expando);e=null}();var ja=/^(?:input|select|textarea)$/i,ka=/^key/,la=/^(
                                                                                                                                                                        2024-10-25 22:55:42 UTC8000INData Raw: 64 69 61 74 65 50 72 6f 70 61 67 61 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 68 69 73 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 3b 74 68 69 73 2e 69 73 49 6d 6d 65 64 69 61 74 65 50 72 6f 70 61 67 61 74 69 6f 6e 53 74 6f 70 70 65 64 3d 6f 61 2c 61 26 26 61 2e 73 74 6f 70 49 6d 6d 65 64 69 61 74 65 50 72 6f 70 61 67 61 74 69 6f 6e 26 26 61 2e 73 74 6f 70 49 6d 6d 65 64 69 61 74 65 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 2c 74 68 69 73 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 7d 7d 2c 6e 2e 65 61 63 68 28 7b 6d 6f 75 73 65 65 6e 74 65 72 3a 22 6d 6f 75 73 65 6f 76 65 72 22 2c 6d 6f 75 73 65 6c 65 61 76 65 3a 22 6d 6f 75 73 65 6f 75 74 22 2c 70 6f 69 6e 74 65 72 65 6e 74 65 72 3a 22 70 6f 69 6e 74 65 72 6f 76 65 72 22
                                                                                                                                                                        Data Ascii: diatePropagation:function(){var a=this.originalEvent;this.isImmediatePropagationStopped=oa,a&&a.stopImmediatePropagation&&a.stopImmediatePropagation(),this.stopPropagation()}},n.each({mouseenter:"mouseover",mouseleave:"mouseout",pointerenter:"pointerover"
                                                                                                                                                                        2024-10-25 22:55:42 UTC8000INData Raw: 73 2e 65 6d 70 74 79 28 29 2e 61 70 70 65 6e 64 28 61 29 7d 2c 6e 75 6c 6c 2c 61 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7d 2c 72 65 70 6c 61 63 65 57 69 74 68 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 5b 5d 3b 72 65 74 75 72 6e 20 47 61 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 2c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 74 68 69 73 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 6e 2e 69 6e 41 72 72 61 79 28 74 68 69 73 2c 61 29 3c 30 26 26 28 6e 2e 63 6c 65 61 6e 44 61 74 61 28 64 61 28 74 68 69 73 29 29 2c 63 26 26 63 2e 72 65 70 6c 61 63 65 43 68 69 6c 64 28 62 2c 74 68 69 73 29 29 7d 2c 61 29 7d 7d 29 2c 6e 2e 65 61 63 68 28 7b 61 70 70 65 6e 64 54 6f 3a 22 61 70 70 65 6e 64 22 2c 70 72 65 70 65 6e 64 54 6f 3a 22 70 72
                                                                                                                                                                        Data Ascii: s.empty().append(a)},null,a,arguments.length)},replaceWith:function(){var a=[];return Ga(this,arguments,function(b){var c=this.parentNode;n.inArray(this,a)<0&&(n.cleanData(da(this)),c&&c.replaceChild(b,this))},a)}}),n.each({appendTo:"append",prependTo:"pr
                                                                                                                                                                        2024-10-25 22:55:42 UTC8000INData Raw: 4f 61 28 61 2c 7b 6d 61 72 67 69 6e 4c 65 66 74 3a 30 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 2e 6c 65 66 74 7d 29 3a 30 29 29 2b 22 70 78 22 7d 29 2c 6e 2e 65 61 63 68 28 7b 0a 6d 61 72 67 69 6e 3a 22 22 2c 70 61 64 64 69 6e 67 3a 22 22 2c 62 6f 72 64 65 72 3a 22 57 69 64 74 68 22 7d 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 6e 2e 63 73 73 48 6f 6f 6b 73 5b 61 2b 62 5d 3d 7b 65 78 70 61 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 63 29 7b 66 6f 72 28 76 61 72 20 64 3d 30 2c 65 3d 7b 7d 2c 66 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 63 3f 63 2e 73 70 6c 69 74 28 22 20 22 29 3a 5b 63 5d 3b 64 3c 34 3b 64 2b 2b 29 65 5b 61 2b 55 5b 64 5d 2b 62 5d 3d 66 5b
                                                                                                                                                                        Data Ascii: Oa(a,{marginLeft:0},function(){return a.getBoundingClientRect().left}):0))+"px"}),n.each({margin:"",padding:"",border:"Width"},function(a,b){n.cssHooks[a+b]={expand:function(c){for(var d=0,e={},f="string"==typeof c?c.split(" "):[c];d<4;d++)e[a+U[d]+b]=f[
                                                                                                                                                                        2024-10-25 22:55:42 UTC8000INData Raw: 6d 65 72 73 2e 70 75 73 68 28 61 29 2c 61 28 29 3f 6e 2e 66 78 2e 73 74 61 72 74 28 29 3a 6e 2e 74 69 6d 65 72 73 2e 70 6f 70 28 29 7d 2c 6e 2e 66 78 2e 69 6e 74 65 72 76 61 6c 3d 31 33 2c 6e 2e 66 78 2e 73 74 61 72 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 68 62 7c 7c 28 68 62 3d 61 2e 73 65 74 49 6e 74 65 72 76 61 6c 28 6e 2e 66 78 2e 74 69 63 6b 2c 6e 2e 66 78 2e 69 6e 74 65 72 76 61 6c 29 29 7d 2c 6e 2e 66 78 2e 73 74 6f 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 68 62 29 2c 68 62 3d 6e 75 6c 6c 7d 2c 6e 2e 66 78 2e 73 70 65 65 64 73 3d 7b 73 6c 6f 77 3a 36 30 30 2c 66 61 73 74 3a 32 30 30 2c 5f 64 65 66 61 75 6c 74 3a 34 30 30 7d 2c 6e 2e 66 6e 2e 64 65 6c 61 79 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 72
                                                                                                                                                                        Data Ascii: mers.push(a),a()?n.fx.start():n.timers.pop()},n.fx.interval=13,n.fx.start=function(){hb||(hb=a.setInterval(n.fx.tick,n.fx.interval))},n.fx.stop=function(){a.clearInterval(hb),hb=null},n.fx.speeds={slow:600,fast:200,_default:400},n.fn.delay=function(b,c){r


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        58192.168.2.949776162.252.87.2204431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:42 UTC590OUTGET /wp-includes/js/jquery/jquery-migrate.min.js?ver=1.4.1 HTTP/1.1
                                                                                                                                                                        Host: frosteddelightsbyjoyce.com
                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                        Accept: */*
                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                        Referer: https://frosteddelightsbyjoyce.com/
                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                        2024-10-25 22:55:42 UTC262INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:42 GMT
                                                                                                                                                                        Server: Apache
                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                        Last-Modified: Thu, 05 Mar 2020 16:28:04 GMT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        Content-Length: 10056
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                        2024-10-25 22:55:42 UTC7930INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 4d 69 67 72 61 74 65 20 76 31 2e 34 2e 31 20 7c 20 28 63 29 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 26 26 28 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 21 30 29 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 66 75 6e 63 74 69 6f 6e 20 64 28 63 29 7b 76 61 72 20 64 3d 62 2e 63 6f 6e 73 6f 6c 65 3b 66 5b 63 5d 7c 7c 28 66 5b 63 5d 3d 21 30 2c 61 2e 6d 69 67 72 61 74 65 57 61 72 6e 69 6e 67 73 2e 70 75 73 68 28 63 29 2c 64 26 26 64 2e 77 61
                                                                                                                                                                        Data Ascii: /*! jQuery Migrate v1.4.1 | (c) jQuery Foundation and other contributors | jquery.org/license */"undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(a,b,c){function d(c){var d=b.console;f[c]||(f[c]=!0,a.migrateWarnings.push(c),d&&d.wa
                                                                                                                                                                        2024-10-25 22:55:42 UTC2126INData Raw: 65 2e 6c 65 6e 67 74 68 3b 29 65 5b 67 2b 2b 5d 2e 67 75 69 64 3d 66 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 6c 69 63 6b 28 68 29 7d 2c 61 2e 66 6e 2e 6c 69 76 65 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 63 2c 65 29 7b 72 65 74 75 72 6e 20 64 28 22 6a 51 75 65 72 79 2e 66 6e 2e 6c 69 76 65 28 29 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 2c 46 3f 46 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 3a 28 61 28 74 68 69 73 2e 63 6f 6e 74 65 78 74 29 2e 6f 6e 28 62 2c 74 68 69 73 2e 73 65 6c 65 63 74 6f 72 2c 63 2c 65 29 2c 74 68 69 73 29 7d 2c 61 2e 66 6e 2e 64 69 65 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 72 65 74 75 72 6e 20 64 28 22 6a 51 75 65 72 79 2e 66 6e 2e 64 69 65 28 29 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 2c 47
                                                                                                                                                                        Data Ascii: e.length;)e[g++].guid=f;return this.click(h)},a.fn.live=function(b,c,e){return d("jQuery.fn.live() is deprecated"),F?F.apply(this,arguments):(a(this.context).on(b,this.selector,c,e),this)},a.fn.die=function(b,c){return d("jQuery.fn.die() is deprecated"),G


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        59192.168.2.949775162.252.87.2204431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:42 UTC642OUTGET /wp-content/uploads/2014/08/imgHeaderFrost.jpg HTTP/1.1
                                                                                                                                                                        Host: frosteddelightsbyjoyce.com
                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                        Referer: https://frosteddelightsbyjoyce.com/
                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                        2024-10-25 22:55:42 UTC235INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:42 GMT
                                                                                                                                                                        Server: Apache
                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                        Last-Modified: Wed, 20 Aug 2014 15:57:16 GMT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        Content-Length: 260994
                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                        2024-10-25 22:55:42 UTC7957INData Raw: ff d8 ff e1 12 c8 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 03 d7 00 00 01 01 00 03 00 00 00 01 01 37 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1e 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d2 87 69 00 04 00 00 00 01 00 00 00 e8 00 00 01 20 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 35 20 4d 61 63 69 6e 74 6f 73 68 00 32 30 31 34 3a 30 38 3a 32 30 20 31 30 3a 35 32 3a 34 33 00 00 00 00 04 90 00 00 07 00 00 00 04 30
                                                                                                                                                                        Data Ascii: ExifMM*7(12i ''Adobe Photoshop CS5 Macintosh2014:08:20 10:52:430
                                                                                                                                                                        2024-10-25 22:55:42 UTC8000INData Raw: ab 5d ae fd 15 bf 4e bf f8 cf 56 db 6c 53 45 74 34 b5 93 ee 32 e2 e7 17 38 98 db ee 7b cb 9d d9 30 e4 0c d1 c2 6e c9 ad 7a 76 1f d5 f5 24 49 25 0b 5a 1d 53 da 5b bc 16 90 59 e3 a7 d1 fe d2 89 b0 c4 65 63 1e 2d 6f 78 32 20 c7 d2 83 fc 94 42 e6 86 ee 24 6d e6 7b 2e 7b aa 66 63 e3 55 4d af a7 ed 25 ae f7 7a 8d da 2c b5 ed 75 38 f8 18 fe bb 7f 45 ee b3 7d bb 19 b3 13 16 8b ec c9 fd f5 1c 4c 4f ab 98 e5 a7 20 0c 5c dd 87 22 e3 5e fc 50 d6 45 85 f9 0e ab 15 ed 66 2e 23 7d 0b 19 fa c3 bf 47 ec ab 2e cf b6 5b fa 54 9a 7a 30 41 12 35 07 82 9d 50 fb 6e 0e 1e 33 1c cf 65 07 7b 9e e7 9d a1 8d 60 75 b9 37 de eb a1 ff 00 a3 ff 00 09 fe 17 d4 ff 00 ae 21 e3 75 fc 1b 68 6d 99 0e fb 1b dc d3 63 a9 b8 c3 ab 61 6b ef ad d9 5f 9b 8c f7 62 d7 eb be bb bf 9a 49 0e 9a 4b 2e ac
                                                                                                                                                                        Data Ascii: ]NVlSEt428{0nzv$I%ZS[Yec-ox2 B$m{.{fcUM%z,u8E}LO \"^PEf.#}G.[Tz0A5Pn3e{`u7!uhmcak_bIK.
                                                                                                                                                                        2024-10-25 22:55:42 UTC8000INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii:
                                                                                                                                                                        2024-10-25 22:55:42 UTC8000INData Raw: ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 45 03 e6 af cb dd 85 f0 cb a5 33 dd 9d bb 6a 68 eb 77 2d 44 15 78 be b7 d9 4f 52 89 91 de db c5 e9 ef 43 41 05 38 9a 3a 95 c2 e3 de 54 9f 29 54 82 d4 b4 80 91 79 5e 18 e4 14 72 87 2a df 73 66 f3 06
                                                                                                                                                                        Data Ascii: ^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{E3jhw-DxORCA8:T)Ty^r*sf
                                                                                                                                                                        2024-10-25 22:55:42 UTC8000INData Raw: 68 c9 98 dd d4 5d 2d d7 f8 1a d9 f6 fe d7 a1 ca d5 47 d8 3d e9 db 99 ac f6 ed dc 79 7c 15 1f d9 c1 5d 9a c7 53 4f b8 be c7 10 1a 26 92 05 7a 9e 23 92 69 a3 49 5b 91 ee 36 ed c5 39 8f dc 0b a5 48 9e f2 76 1a 9c a8 f0 ad e0 55 44 56 35 21 49 d3 a9 f3 43 db c4 00 4e 27 fb ed b7 73 17 2e cd ed b7 dd ef 6b 69 6e a1 d9 ec 22 63 14 2a e4 5d 6e 37 d2 49 3c af 1a e9 0d 22 03 2f 87 05 41 2a 0c 9f 0b 33 a8 be cf e5 81 fc b4 b6 ff 00 c3 ed 9f 47 d9 5d 99 8e c7 66 be 4a 6e bc 6b 2e 5a b0 4b 06 4e 83 ac 30 f5 ea 49 d9 fb 62 a9 03 40 d9 69 a9 59 57 2f 91 88 b7 9a 42 d4 d4 ee d4 aa 64 a9 84 fd c7 f7 0a e3 9a ae 9f 6f db a4 74 e5 e8 9b b4 64 19 98 7f a2 38 e3 a6 bf 02 1e 03 b9 86 ac 2e 6f 7d db fe ee f6 3e d4 6d 51 73 17 31 5b c7 37 b8 57 51 f7 b5 43 ad 9c 6d fe 81 09 e1
                                                                                                                                                                        Data Ascii: h]-G=y|]SO&z#iI[69HvUDV5!ICN's.kin"c*]n7I<"/A*3G]fJnk.ZKN0Ib@iYW/Bdotd8.o}>mQs1[7WQCm
                                                                                                                                                                        2024-10-25 22:55:42 UTC8000INData Raw: f8 62 37 7c c3 36 d9 78 d4 ac 57 70 4a 08 27 07 f5 61 59 a0 a0 3e 66 41 8c d0 00 68 f3 d9 7f ce 27 e0 37 5c e3 6a ea 69 bb 82 7e c7 cb 40 ba a9 f6 df 5b ed 4d c9 9b c8 57 13 0a ca 04 19 8c 96 3f 0b b3 e1 fd 6a a7 cd 93 88 86 24 58 95 7d 2c 6d de d4 f3 bd fc 88 ad b5 0b 78 8f 17 95 d1 40 fb 54 16 93 f6 21 fe 63 a5 9c c5 f7 b1 f6 3f 97 ed e5 78 b9 ad b7 0b a5 18 8a d2 19 64 66 c5 71 23 ac 70 0f 21 dd 30 cf d8 69 ad cf f3 00 fe 69 7d a7 f3 54 36 c2 c2 e3 25 ea ee 88 a4 af 82 b6 3d 8f 4b 91 15 f9 9d e1 5b 8f 9d a7 c6 e5 b7 e6 5e 18 69 62 ac 5a 69 51 27 a7 c6 42 9f 65 4b 50 ab 23 35 4c d1 45 3a 64 0f 23 fb 6d b6 f2 81 fa d9 a4 17 3b c9 52 3c 42 28 a8 08 ca c6 b9 a5 78 17 3d cc 31 da 09 53 cf 9f 7d 3e f2 bc cb ef 00 3b 25 9d b9 db 79 25 1c 30 b6 0f aa 49 d9 4d
                                                                                                                                                                        Data Ascii: b7|6xWpJ'aY>fAh'7\ji~@[MW?j$X},mx@T!c?xdfq#p!0ii}T6%=K[^ibZiQ'BeKP#5LE:d#m;R<B(x=1S}>;%y%0IM
                                                                                                                                                                        2024-10-25 22:55:42 UTC8000INData Raw: 38 f4 cf 70 6f 5f b7 c8 4d 9f 72 69 6d 64 f6 62 44 b7 fe d5 37 8b a5 97 35 ef d1 03 0f 33 4f d3 68 f1 41 eb 4c d4 dc 36 6f 6f e1 f7 25 34 14 39 ec 7c 19 3a 18 32 38 dc aa d0 d5 eb 92 8d f2 18 7a d8 b2 38 ba 8a 9a 5d 42 0a bf e1 f9 1a 78 aa 22 59 55 d1 2a 22 8e 40 35 c6 8c b1 54 37 12 db 3b 3c 2e 55 8a 95 a8 e3 46 14 20 1e 22 a0 90 69 e4 48 e0 4f 59 63 79 63 69 b8 44 90 de c0 b2 c2 b2 23 e9 6c ae a8 d8 3a 12 38 36 97 01 d4 30 20 32 ab 52 aa 08 7e f6 df 4a fa 2b df 30 f6 4c 1b cb e3 df 63 56 c1 8b c6 64 f7 3f 5e e0 32 9d a3 b1 a1 cb 51 c5 5d 45 26 ed d8 58 ca dc ed 0e 22 ba 09 63 94 4b 82 de 34 54 d5 18 2c bc 3a 5d 2a f0 d9 4a ba 79 12 48 e5 74 61 07 29 de 35 a6 fb 60 8d 23 2d b4 ee 21 93 49 a1 d1 21 0a 58 7f 4a 32 44 88 7f 0c 88 ac 08 20 1e a3 8f 76 36 54
                                                                                                                                                                        Data Ascii: 8po_MrimdbD753OhAL6oo%49|:28z8]Bx"YU*"@5T7;<.UF "iHOYcyciD#l:860 2R~J+0LcVd?^2Q]E&X"cK4T,:]*JyHta)5`#-!I!XJ2D v6T
                                                                                                                                                                        2024-10-25 22:55:42 UTC8000INData Raw: 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 5e 3f 1c 3e 56 60 29 bb 83 b6 7e 1b f6 f6 e3 a1 db 9d cd d5 1b f7 31 47 d6 f0 6e 3c 94 54 b5 5d ab d3 9b 8a a3 fb c9 d5 95 f8 1a ba d9 55 73 db a3 07 b3 b2 f4 98 fc 85 34 72 4d 5b 31 a4 fb a2 19 9a a4 40 38 e6 0e 59 b8 7d ab 6c e6 cd aa 06 93 68 ba 81 4c a5 05 44 33 a8 d1 30 60 3e 14 69 15 99 4d 02 8d 5a 71 45 d5 03 fb 7d ee 75 8c 7c d7 cd 1e d2 f3 5d fa 5b f3 76 d7 7c eb 68 25 70 a6 f6 c2 53 e2 d9 b4 4c c7 f5 26 8e 09 12 29 50 16 91 b4 78 a6 a4 c8 10 d9 76 6f 7b f4 af 4b d3 43 59 db 7d b1 d7 7d 6f 15 4e 81 48 bb cf 77 e0 b6 f5 4d 69 96 43 1a 7d 8d 1e 4a b6 9a b2 ba ec ac 4f 85 1e ca ac c6 ca ac 40 6b 6f d9 77 6d dd 8a ed 7b 6c
                                                                                                                                                                        Data Ascii: ^u~{^u~{^u^?>V`)~1Gn<T]Us4rM[1@8Y}lhLD30`>iMZqE}u|][v|h%pSL&)Pxvo{KCY}}oNHwMiC}JO@kowm{l
                                                                                                                                                                        2024-10-25 22:55:42 UTC8000INData Raw: 5f 87 ff 00 29 76 d4 4d 2c 8f 2b 8c 5e cb a2 ed cd 9d 84 40 ce aa e2 38 f0 d8 2a 75 45 b5 91 14 28 b8 00 fb 87 f7 eb 78 ed bd e7 81 23 03 41 dd 6c df f3 90 c1 23 7f c6 98 f5 99 1c 81 b8 dc 6e 9f 72 db fb ab a6 26 55 e5 4d e6 11 53 5e cb 75 be 82 3f c8 47 1a 80 3c 85 07 5f ff d7 d8 77 f9 cc fc 1f ec 8e f0 c6 6c 1f 92 fd 0d 8f ca e6 7b 5b a7 31 e7 0f 9d db db 76 39 9b 76 66 76 65 36 5a 6d c7 82 cc 6d 03 49 a6 be a7 3d b2 37 0d 55 5c eb 49 08 69 ea 21 ae 79 20 b4 b0 08 e7 99 bd a6 e7 1d bf 66 92 f7 97 b7 b9 15 36 cb b6 d4 ac df 02 c8 57 43 2b d7 01 64 50 a3 51 c0 2a 03 61 aa b8 57 f7 b9 f6 67 98 39 ce df 64 f7 13 92 20 96 6e 67 da 63 f0 e4 8a 2a f8 f2 5b ab 99 63 92 0d 3d c6 5b 79 59 d8 22 d5 99 64 2c 9d c8 15 c0 ce 83 fe 7f db 5b 19 b4 71 fb 7f e5 0f 50 ef
                                                                                                                                                                        Data Ascii: _)vM,+^@8*uE(x#Al#nr&UMS^u?G<_wl{[1v9vfve6ZmmI=7U\Ii!y f6WC+dPQ*aWg9d ngc*[c=[yY"d,[qP
                                                                                                                                                                        2024-10-25 22:55:42 UTC8000INData Raw: ca b2 59 fb b7 ce 16 45 40 1a b6 d8 1c 64 93 8f ad 75 3e 40 62 da a3 35 33 80 29 0b 9d 9c bd e3 cf 5d 19 eb de fd d7 ba f7 bf 75 ee bd ef dd 7b af 7b f7 5e eb de fd d7 ba f7 bf 75 ee bd ef dd 7b af 7b f7 5e eb de fd d7 ba f7 bf 75 ee bd ef dd 7b af 7b f7 5e eb de fd d7 ba f7 bf 75 ee bd ef dd 7b af 7b f7 5e eb de fd d7 ba f7 bf 75 ee bd ef dd 7b af 7b f7 5e eb de fd d7 ba f7 bf 75 ee bd ef dd 7b af 7b f7 5e eb de fd d7 ba f7 bf 75 ee 89 6f c1 b8 8e ee eb 0d c5 f2 33 26 c2 a7 71 fc a6 df bb 93 b8 05 6b da 49 29 fa da 5a c7 db 3d 17 b7 a9 a7 64 59 86 3b 0d d3 b8 1c 3c a6 23 64 19 1a ca c9 95 55 a7 7b a7 b6 ee 43 29 e2 e4 9f cb 80 fe 54 e9 55 df 6c 8b 00 e1 1a 85 fc f8 b1 ff 00 7a 27 a3 a5 ed 47 49 7a f7 bf 75 ee ab 9b f9 97 7c de db ff 00 0b fa 13 27 95 a5
                                                                                                                                                                        Data Ascii: YE@du>@b53)]u{{^u{{^u{{^u{{^u{{^u{{^uo3&qkI)Z=dY;<#dU{C)TUlz'GIzu|'


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        60192.168.2.949777162.252.87.2204431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:42 UTC661OUTGET /wp-content/uploads/2014/08/FrostedDelightsbyJoyce_HPslider_1.jpg HTTP/1.1
                                                                                                                                                                        Host: frosteddelightsbyjoyce.com
                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                        Referer: https://frosteddelightsbyjoyce.com/
                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                        2024-10-25 22:55:42 UTC235INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:42 GMT
                                                                                                                                                                        Server: Apache
                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                        Last-Modified: Thu, 23 Feb 2017 15:23:51 GMT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        Content-Length: 115181
                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                        2024-10-25 22:55:42 UTC7957INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 04 03 03 04 03 03 04 04 04 04 05 05 04 05 07 0b 07 07 06 06 07 0e 0a 0a 08 0b 10 0e 11 11 10 0e 10 0f 12 14 1a 16 12 13 18 13 0f 10 16 1f 17 18 1b 1b 1d 1d 1d 11 16 20 22 1f 1c 22 1a 1c 1d 1c ff db 00 43 01 05 05 05 07 06 07 0d 07 07 0d 1c 12 10 12 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c ff c2 00 11 08 01 c2 03 d4 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 00 01 05 01 01 01 01 00 00 00 00 00 00 00 00 00 05 02 03 04 06 07 01 08 00 09 ff c4 00 1a 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 00 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 a6 72 b5 90 90
                                                                                                                                                                        Data Ascii: JFIFC ""Cr
                                                                                                                                                                        2024-10-25 22:55:42 UTC8000INData Raw: 34 06 44 93 27 d0 4f db 95 af 6b e7 cc bd 75 ba 6e 0d 5b 1f 64 09 4d 96 6d 14 c5 b0 67 39 2c 95 78 99 92 ef aa b9 15 5a c2 cc f3 0e b8 c6 1c 29 ab b5 75 0a ad 85 0c d7 ad b0 c5 a1 a4 2d 86 0d 7c 84 bb 46 79 fa d3 9f 54 61 07 c6 6e 46 08 84 c3 d3 db b8 6f c2 a8 7b 23 84 e4 96 55 82 4c f4 5d a6 4e ab ee bd ce 81 7b 35 53 b0 64 d2 ed 39 f9 b2 d3 8f 05 93 2a 5e b3 39 c8 a4 1a a9 ac b3 2d ad f6 ad f6 49 45 26 b2 cb 75 20 6b 93 25 6e ab 24 a9 82 18 0f 27 a0 91 16 57 a6 74 44 48 a3 10 45 ab 4d 58 6f 33 ad 9e e4 d5 1d a4 22 07 95 10 18 51 23 61 1a 40 56 82 5e b8 e6 5e 04 31 a3 25 96 da 1a 10 81 12 04 58 32 08 26 c0 a9 91 50 c6 05 40 c1 85 00 c6 93 3d af b3 9a 59 bf 51 3e 44 3f 07 2c ad 7d 9b 8b 6b 91 03 b2 48 91 f9 11 22 24 44 9e c5 ec 71 f2 df 31 dd e4 57 e4 5c
                                                                                                                                                                        Data Ascii: 4D'Okun[dMmg9,xZ)u-|FyTanFo{#UL]N{5Sd9*^9-IE&u k%n$'WtDHEMXo3"Q#a@V^^1%X2&P@=YQ>D?,}kH"$Dq1W\
                                                                                                                                                                        2024-10-25 22:55:42 UTC8000INData Raw: 99 12 8d 3b 0a 21 e9 f0 f5 9a e1 bf 6e 9d 6f 7b ec f2 43 71 a5 f2 46 3e 0f 5a ad 2b f4 64 c3 d1 af c3 3a 14 dc 6f 6e ef c6 b8 a4 9a b1 d6 08 06 ad 98 10 8d 69 1d 49 cc 7c 3c 11 e0 ab e2 01 ac b5 07 de b4 d2 19 04 56 f0 a0 c3 c5 8e 23 43 c5 8e 22 43 c1 21 46 b4 cb 6e 99 44 ad 22 59 1b ae 64 26 f0 4b 16 5f ec 6f 5e a5 8f 9e 94 94 e5 a5 2c 15 a8 e3 f1 6d 83 b9 8e 6e 59 39 46 22 d2 09 26 2f 26 fe 20 f9 af db f0 fc ed dd 4e a1 40 a3 68 90 ba 76 26 30 9d 0f 1b 67 1f e7 41 39 77 8e 51 c9 14 ea 35 0b 3a 97 98 94 18 d8 f1 cc fb be ab 0b 70 cf 6f 20 20 86 9b c9 67 16 dc 59 e2 34 3c 59 e2 14 3c 48 9d 3f ea 07 bc a9 e3 6e c4 ee ce e9 9a a0 62 69 c9 89 1a 87 44 31 d7 71 f1 e3 bd 3f ae 8a a6 7e b3 ad f1 b8 14 2a c9 ba 24 cb 7f 0f 59 af e2 49 df 6e 4f c4 aa 15 12 8d 44
                                                                                                                                                                        Data Ascii: ;!no{CqF>Z+d:oniI|<V#C"C!FnD"Yd&K_o^,mnY9F"&/& N@hv&0gA9wQ5:po gY4<Y<H?nbiD1q?~*$YInOD
                                                                                                                                                                        2024-10-25 22:55:42 UTC8000INData Raw: 0a e2 3b 31 db 9e de 1d 98 15 c5 b3 8b bd e2 db 86 ce 2d bc 3b 38 fb c7 66 30 3d 49 c6 98 e4 af eb 82 a2 08 26 a0 86 c8 e4 b4 00 ee 8e 6a 36 80 1f 23 5a 73 1d 69 b4 de 30 e5 c9 45 e1 23 64 97 a1 c2 ed 74 ea 4d 8a cb 13 47 46 e0 21 38 45 07 a0 c2 5b ed 4e b5 b5 ce 14 be 9b 0b 6a 69 24 9d 79 23 3d a6 d1 3b e4 ba 4e 0a eb 64 18 d2 41 47 51 5f 78 00 d6 88 e4 55 72 c9 62 85 9a 76 ca 5b 50 d5 72 1b dc f2 0b 5c d6 9a 6d 37 2f 68 a8 50 df 0e a5 89 5c 2e 2a ae 2a b9 a0 86 8a bf 29 4b f7 27 e2 17 8c e7 f6 7c 3f 73 6b 06 ee 5e 86 9d 49 8f e2 82 68 ee 1c 83 8a 8a 33 59 e7 6f ab 1e 24 ab 35 ab 7f 69 2d 0f 0c 7e ec 45 a0 a2 8f 72 65 8d ad 88 c6 ee 36 37 a2 fe b0 ae 49 f0 5c 46 95 27 92 dc d9 d8 da 50 d3 1e df 2e 59 fe 1e 2e 19 88 e4 fd 54 b2 66 f2 9c 9d 5d 90 d9 22 13
                                                                                                                                                                        Data Ascii: ;1-;8f0=I&j6#Zsi0E#dtMGF!8E[Nji$y#=;NdAGQ_xUrbv[Pr\m7/hP\.**)K'|?sk^Ih3Yo$5i-~Ere67I\F'P.Y.Tf]"
                                                                                                                                                                        2024-10-25 22:55:42 UTC8000INData Raw: b3 eb be 99 d7 8e 38 34 2c 68 4a a1 35 c5 b9 2d d4 c1 f1 38 82 31 05 5f 88 07 41 57 eb 8e 0b 0a 5d 52 cf 20 2e 0e ca 98 0c 91 65 70 70 76 46 aa 48 9a 19 70 d1 5f dd d5 a5 35 d7 46 a1 36 f8 40 3c d0 e0 bc 21 e2 c1 5d 93 07 61 45 c7 9e 0a 8e 20 b8 a0 fb cd 71 38 6a 9a c8 b1 15 e5 45 80 e4 15 e8 ce b5 44 e4 9b 76 80 e2 9d 1c 64 f4 8b 45 57 74 cd 7f 16 ca 79 1e 2f 61 d7 b0 aa d1 b3 16 8a e0 d9 07 45 dd 5d 47 ab bf f9 c3 bd 55 e3 49 fd 9f 01 e4 c3 66 84 38 56 f3 6a 99 76 f0 e1 ec 44 b3 09 25 1a e0 54 ae fe 31 f6 80 a6 03 e9 19 ed 8c 29 c6 3b c8 6b ca e2 b6 b3 8b c0 11 d6 0a b4 cc f9 18 19 15 59 4a 93 79 5a ee dd bb 07 bd ca d2 25 8a f3 21 ab 8e 18 b9 5a 71 ba 21 14 eb 2a d4 d0 49 64 2e 68 f4 6a ad 13 b0 96 b2 36 d1 e4 10 7b 55 a8 7d 4a b6 0b a7 7d 10 f6 7f ce
                                                                                                                                                                        Data Ascii: 84,hJ5-81_AW]R .eppvFHp_5F6@<!]aE q8jEDvdEWty/aE]GUIf8VjvD%T1);kYJyZ%!Zq!*Id.hj6{U}J}
                                                                                                                                                                        2024-10-25 22:55:42 UTC8000INData Raw: 54 d8 89 be 6e 51 6f e5 02 36 38 8e 6a 77 4a 49 90 6e cf 9c 74 46 2c 23 34 67 32 31 29 b0 b0 35 b9 0d 8e 97 e6 b6 7c 4b b0 ed 5b 81 ba 89 fc 23 a4 ef 4c f3 51 60 45 5a e1 a8 5f 38 22 a4 d2 3d 7b 57 ed 25 b7 f9 3f d8 11 e4 8a 28 f7 43 15 5b 05 2b bb d2 95 e6 80 23 ad 05 89 58 0a 2a 86 fd 9e a4 02 39 a0 7b 55 11 a7 5a c5 66 81 d8 0d a0 e0 df cb fa 21 74 72 a0 cd 35 d5 c3 24 da 34 8c ab a2 14 c0 a3 85 43 aa 83 45 39 2b da a1 72 eb f8 90 a9 70 c1 75 ec c0 ed a4 4e 47 1a 79 d1 51 38 27 27 a7 af d9 28 3d 49 3f dc e5 82 a2 a8 44 ba 94 54 2b dc 8e 79 27 35 65 45 78 02 d4 e7 36 b5 6b 28 8d 33 bc 9e e1 8b 4d 14 77 ff 00 42 af 74 5e 47 e6 a5 e1 17 98 e1 f8 55 af 36 d9 81 f5 5c 0a b4 37 a7 04 a3 d8 99 40 24 0e 6f 68 56 76 f4 18 e2 7d 22 13 5c 4e 0e f7 28 80 a3 aa 3d
                                                                                                                                                                        Data Ascii: TnQo68jwJIntF,#4g21)5|K[#LQ`EZ_8"={W%?(C[+#X*9{UZf!tr5$4CE9+rpuNGyQ8''(=I?DT+y'5eEx6k(3MwBt^GU6\7@$ohVv}"\N(=
                                                                                                                                                                        2024-10-25 22:55:42 UTC8000INData Raw: fd 3e 32 ea 5c b8 c3 6a 2c 62 8a 78 e7 3c c7 06 23 cd 81 e8 57 89 b2 c9 be bd 16 39 ed 29 5c be 28 87 1c de 78 98 d8 37 14 c3 4b 32 01 e5 18 76 f8 cc 42 ea 72 14 4f 2b 2c a6 f1 95 b6 30 b1 15 d6 09 ad e4 c4 43 9a 04 e0 fa bc 4a 25 99 e2 a7 36 7f b3 0f 25 75 77 c1 e4 ed da 67 c6 ae 61 9a 9b 63 95 9d f9 37 86 2d 46 b3 0c ee 6b 14 4b 83 2e 3e 81 e8 c6 a6 a5 fe 86 0c 75 05 37 06 39 11 54 2f 02 82 10 6c bb 7b 97 3a 6f 15 37 57 b4 52 82 af 04 d1 3f 89 4d 72 9e cb 95 ea 50 ef 1a cb 8a 0f 2b 71 48 70 e1 32 d5 68 ec d5 40 f2 23 b1 1c e0 b8 84 3f 0c 7b 77 34 ae 08 ac c2 c6 b7 7d 4c 7e d4 29 2e 47 31 62 b1 15 a0 62 8b 3a 5f 0d b3 67 46 9a 60 3b c6 69 d3 8b 8a d4 c8 4d 66 91 d4 ac b2 f9 ef de 69 a9 ca e3 93 8e ce 4a aa 52 3a 63 64 50 ca 0f 0f 89 45 b3 f2 c1 ab bd cd
                                                                                                                                                                        Data Ascii: >2\j,bx<#W9)\(x7K2vBrO+,0CJ%6%uwgac7-FkK.>u79T/l{:o7WR?MrP+qHp2h@#?{w4}L~).G1bb:_gF`;iMfiJR:cdPE
                                                                                                                                                                        2024-10-25 22:55:42 UTC8000INData Raw: 7f e6 76 35 f8 ff 00 12 cc bc 75 ad c2 c2 7c 7d 7d c1 d8 6a a7 36 2f 1a f9 19 79 40 1e e6 58 bc 18 08 c0 76 c5 cc 16 13 5c c4 72 8d c6 29 53 3e 1a 88 11 4a 5f 11 04 c3 fe c7 f3 2d 0e 80 3e 11 16 a7 60 ed 18 28 cb a0 e2 31 e9 64 a6 23 e6 67 ad aa 8f b9 99 b7 e8 9c c1 ec d5 8c d1 f3 ed 28 67 30 2d 08 54 e4 a1 54 c0 b5 be 53 3f 06 6d 95 df 97 b9 e0 bc 92 f2 9a b2 ae 78 5b 88 ac 7c a0 06 dd 19 c1 94 6e 12 2b bc c7 05 f2 40 1b 53 86 85 4a a8 eb f7 e1 31 65 d2 e0 6b 3e 10 8d 55 1e d0 70 7c 0e 63 92 d7 57 cc b9 14 5f c5 40 da 35 e2 51 be 61 e8 2f 22 59 c6 b9 25 46 f0 56 59 f8 fa e0 86 f9 e1 b5 17 9a f7 27 d4 bb 0a 94 50 d7 d7 41 01 2d 44 6f 93 98 0d fd 26 88 de fb 42 5a f6 3f 71 a8 1c 0d 1f 73 b8 83 92 05 71 c4 14 64 1a f1 2e 54 01 c4 2c 76 16 b9 73 79 07 49 00
                                                                                                                                                                        Data Ascii: v5u|}}j6/y@Xv\r)S>J_->`(1d#g(g0-TTS?mx[|n+@SJ1ek>Up|cW_@5Qa/"Y%FVY'PA-Do&BZ?qsqd.T,vsyI
                                                                                                                                                                        2024-10-25 22:55:42 UTC8000INData Raw: c4 7a 96 f9 a4 8d b0 52 f4 c0 7d 5f 1c 27 cc ca ca 20 bf 56 5f 24 dd 1a ca 13 d9 3e a7 0c 21 46 99 38 31 0c e1 3e 1c e3 50 d2 f9 d4 57 a6 19 1f fc 1a 66 2f 50 e5 2e 5d 25 93 48 86 82 b8 17 5d 10 20 db 60 99 a3 98 5e 00 2e fc f5 0b f0 da ef b6 53 42 84 d8 c1 42 99 83 78 ed 0a 8e 42 30 a0 00 26 4b cb d4 32 1c f3 a1 7b bf 22 4b b6 01 41 30 b1 09 7d df a3 b9 72 2a 59 9f d8 46 e1 5f e7 a8 14 1d ae 0d b2 b2 82 56 5c f8 81 04 c4 b7 0f b8 dc 93 50 fa 8d 85 0f fa c9 02 24 30 86 00 13 e4 5b f8 a3 f3 10 0d 1a 88 5e 42 3a fc b7 d4 00 57 67 85 3a 9a 70 04 2f d1 a8 40 1c 1c a2 bb 43 17 0d b1 58 4b 83 ba ac 44 8b 3c bb 38 fe d9 42 fb 71 d3 ba ea 64 81 ae 08 58 97 2c 0c 00 53 03 bf 31 c5 b8 c6 4f f1 16 b4 33 7b 43 ba 86 a6 95 49 43 cc 16 02 80 b5 cb e1 d5 6d b1 96 91 41
                                                                                                                                                                        Data Ascii: zR}_' V_$>!F81>PWf/P.]%H] `^.SBBxB0&K2{"KA0}r*YF_V\P$0[^B:Wg:p/@CXKD<8BqdX,S1O3{CICmA
                                                                                                                                                                        2024-10-25 22:55:42 UTC8000INData Raw: 5c 1e 89 9a 0b 41 51 d4 bc 08 0b d5 63 75 93 35 0e 20 e7 42 5a 02 97 44 7f b5 2d 74 8c d9 50 df 40 dc b4 7f 50 ab 92 e1 89 af a8 b4 e6 90 8b 07 dc 3e 45 2f 53 49 ea 1b ec 30 8a 42 dc 97 47 75 14 6b 78 26 cf b8 d9 44 bb 90 30 21 7c 79 aa d0 75 71 94 bb 27 ba 37 44 d9 2c 15 65 ce 56 03 61 d1 2a 6d b9 42 85 05 fc 9a 8b 25 5c c6 14 a4 26 0c b0 a0 10 89 73 d9 95 db 40 16 0b 0a 4c 82 2b de 23 9e 92 95 61 48 c5 70 60 82 f9 a8 6a 3d 19 1b 7c 2c 55 06 6e d0 72 fb 66 2c 90 36 a7 5b 55 96 94 62 ac a4 d8 de 89 91 a7 40 85 07 1e 56 c6 17 74 d1 d1 bc df 89 f3 29 16 c0 05 0b 45 a6 af 04 78 81 1d 43 22 ac 06 f6 47 9e 2d 99 b5 e0 97 66 0c 38 58 96 c3 0c 68 f3 70 09 1f 21 7e 52 93 56 83 10 f3 01 c4 14 26 8e 88 ce 4d 3c ac e5 e9 89 56 06 3f 29 1b 4d 11 fe 00 da 43 b9 80 30
                                                                                                                                                                        Data Ascii: \AQcu5 BZD-tP@P>E/SI0BGukx&D0!|yuq'7D,eVa*mB%\&s@L+#aHp`j=|,Unrf,6[Ub@Vt)ExC"G-f8Xhp!~RV&M<V?)MC0


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        61192.168.2.949778184.28.90.27443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:42 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept: */*
                                                                                                                                                                        Accept-Encoding: identity
                                                                                                                                                                        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                        Range: bytes=0-2147483646
                                                                                                                                                                        User-Agent: Microsoft BITS/7.8
                                                                                                                                                                        Host: fs.microsoft.com
                                                                                                                                                                        2024-10-25 22:55:42 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                        ApiVersion: Distribute 1.1
                                                                                                                                                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                        Server: ECAcc (lpl/EF06)
                                                                                                                                                                        X-CID: 11
                                                                                                                                                                        X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                        X-Ms-Region: prod-weu-z1
                                                                                                                                                                        Cache-Control: public, max-age=150560
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:42 GMT
                                                                                                                                                                        Content-Length: 55
                                                                                                                                                                        Connection: close
                                                                                                                                                                        X-CID: 2
                                                                                                                                                                        2024-10-25 22:55:42 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        62192.168.2.94978113.107.246.45443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:42 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-10-25 22:55:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:42 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 471
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                        ETag: "0x8DC582B97E6FCDD"
                                                                                                                                                                        x-ms-request-id: 6be8f11f-201e-003c-5028-2630f9000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241025T225542Z-17c5cb586f64v7xs992vpxwchg0000000160000000007qkv
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-10-25 22:55:42 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        63192.168.2.94978013.107.246.45443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:42 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-10-25 22:55:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:42 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 415
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                        ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                        x-ms-request-id: 5383ad11-b01e-0053-0c56-26cdf8000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241025T225542Z-17c5cb586f66g7mvbfuqdb2m3n000000016000000000frv9
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-10-25 22:55:42 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        64192.168.2.94978213.107.246.45443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:42 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-10-25 22:55:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:42 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 419
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                        ETag: "0x8DC582B9C710B28"
                                                                                                                                                                        x-ms-request-id: 97925bc6-b01e-0002-7e3b-261b8f000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241025T225542Z-r197bdfb6b46krmwag4tzr9x7c000000010g000000003t2g
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-10-25 22:55:42 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        65192.168.2.94978313.107.246.45443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:42 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-10-25 22:55:42 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:42 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 477
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                                                                        ETag: "0x8DC582BA54DCC28"
                                                                                                                                                                        x-ms-request-id: 06ffa35a-101e-0079-2528-275913000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241025T225542Z-16849878b78fmrkt2ukpvh9wh400000009ug00000000c4b8
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-10-25 22:55:42 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        66192.168.2.94978413.107.246.45443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:43 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-10-25 22:55:43 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:43 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 419
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                        ETag: "0x8DC582BB7F164C3"
                                                                                                                                                                        x-ms-request-id: 57989b77-d01e-0049-621c-27e7dc000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241025T225543Z-16849878b78zqkvcwgr6h55x9n00000000m000000000kb5h
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-10-25 22:55:43 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        67192.168.2.94978513.107.246.45443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:43 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-10-25 22:55:43 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:43 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 477
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                                                                        ETag: "0x8DC582BA48B5BDD"
                                                                                                                                                                        x-ms-request-id: 26e7cda7-e01e-001f-32f8-251633000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241025T225543Z-15b8d89586ffsjj9qb0gmb1stn00000005f00000000003pv
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-10-25 22:55:43 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        68192.168.2.94978613.107.246.45443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:43 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-10-25 22:55:43 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:43 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 419
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                                                                                        ETag: "0x8DC582B9FF95F80"
                                                                                                                                                                        x-ms-request-id: 3c5c3d60-c01e-0066-4c9e-26a1ec000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241025T225543Z-16849878b78wv88bk51myq5vxc00000001hg000000002uud
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-10-25 22:55:43 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        69192.168.2.94978813.107.246.45443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:43 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-10-25 22:55:43 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:43 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 468
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                        ETag: "0x8DC582BB3EAF226"
                                                                                                                                                                        x-ms-request-id: 9016a745-201e-0096-70e6-25ace6000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241025T225543Z-16849878b78k8q5pxkgux3mbgg00000009tg00000000fqgu
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-10-25 22:55:43 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        70192.168.2.94978713.107.246.45443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:43 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-10-25 22:55:43 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:43 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 472
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                                                                                        ETag: "0x8DC582BB650C2EC"
                                                                                                                                                                        x-ms-request-id: 100b0a78-f01e-0003-754e-224453000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241025T225543Z-16849878b7898p5f6vryaqvp58000000021g00000000841f
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-10-25 22:55:43 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        71192.168.2.949789162.252.87.2204431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:43 UTC589OUTGET /wp-includes/js/thickbox/thickbox.js?ver=3.1-20121105 HTTP/1.1
                                                                                                                                                                        Host: frosteddelightsbyjoyce.com
                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                        Accept: */*
                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                        Referer: https://frosteddelightsbyjoyce.com/
                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                        2024-10-25 22:55:44 UTC262INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:44 GMT
                                                                                                                                                                        Server: Apache
                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                        Last-Modified: Thu, 05 Mar 2020 16:28:04 GMT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        Content-Length: 13163
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                        2024-10-25 22:55:44 UTC7930INData Raw: 2f 2a 0a 20 2a 20 54 68 69 63 6b 62 6f 78 20 33 2e 31 20 2d 20 4f 6e 65 20 42 6f 78 20 54 6f 20 52 75 6c 65 20 54 68 65 6d 20 41 6c 6c 2e 0a 20 2a 20 42 79 20 43 6f 64 79 20 4c 69 6e 64 6c 65 79 20 28 68 74 74 70 3a 2f 2f 77 77 77 2e 63 6f 64 79 6c 69 6e 64 6c 65 79 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 30 37 20 63 6f 64 79 20 6c 69 6e 64 6c 65 79 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 3a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 6d 69 74 2d 6c 69 63 65 6e 73 65 2e 70 68 70 0a 2a 2f 0a 0a 69 66 20 28 20 74 79 70 65 6f 66 20 74 62 5f 70 61 74 68 54 6f 49 6d 61 67 65 20 21 3d 20 27 73 74 72 69
                                                                                                                                                                        Data Ascii: /* * Thickbox 3.1 - One Box To Rule Them All. * By Cody Lindley (http://www.codylindley.com) * Copyright (c) 2007 cody lindley * Licensed under the MIT License: http://www.opensource.org/licenses/mit-license.php*/if ( typeof tb_pathToImage != 'stri
                                                                                                                                                                        2024-10-25 22:55:44 UTC5233INData Raw: 6e 74 48 20 2b 20 31 37 29 2b 22 70 78 3b 27 20 3e 22 2b 74 68 69 63 6b 62 6f 78 4c 31 30 6e 2e 6e 6f 69 66 72 61 6d 65 73 2b 22 3c 2f 69 66 72 61 6d 65 3e 22 29 3b 0a 09 09 09 09 09 7d 65 6c 73 65 7b 2f 2f 69 66 72 61 6d 65 20 6d 6f 64 61 6c 0a 09 09 09 09 09 6a 51 75 65 72 79 28 22 23 54 42 5f 6f 76 65 72 6c 61 79 22 29 2e 75 6e 62 69 6e 64 28 29 3b 0a 09 09 09 09 09 09 6a 51 75 65 72 79 28 22 23 54 42 5f 77 69 6e 64 6f 77 22 29 2e 61 70 70 65 6e 64 28 22 3c 69 66 72 61 6d 65 20 66 72 61 6d 65 62 6f 72 64 65 72 3d 27 30 27 20 68 73 70 61 63 65 3d 27 30 27 20 61 6c 6c 6f 77 74 72 61 6e 73 70 61 72 65 6e 63 79 3d 27 74 72 75 65 27 20 73 72 63 3d 27 22 2b 75 72 6c 4e 6f 51 75 65 72 79 5b 30 5d 2b 22 27 20 69 64 3d 27 54 42 5f 69 66 72 61 6d 65 43 6f 6e 74
                                                                                                                                                                        Data Ascii: ntH + 17)+"px;' >"+thickboxL10n.noiframes+"</iframe>");}else{//iframe modaljQuery("#TB_overlay").unbind();jQuery("#TB_window").append("<iframe frameborder='0' hspace='0' allowtransparency='true' src='"+urlNoQuery[0]+"' id='TB_iframeCont


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        72192.168.2.949791162.252.87.2204431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:43 UTC641OUTGET /wp-content/uploads/2014/08/imgButtonHome.jpg HTTP/1.1
                                                                                                                                                                        Host: frosteddelightsbyjoyce.com
                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                        Referer: https://frosteddelightsbyjoyce.com/
                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                        2024-10-25 22:55:44 UTC234INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:44 GMT
                                                                                                                                                                        Server: Apache
                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                        Last-Modified: Fri, 01 Aug 2014 17:25:11 GMT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        Content-Length: 55776
                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                        2024-10-25 22:55:44 UTC7958INData Raw: ff d8 ff e1 14 94 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1e 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 90 87 69 00 04 00 00 00 01 00 00 00 a4 00 00 00 d0 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 35 20 4d 61 63 69 6e 74 6f 73 68 00 32 30 31 34 3a 30 38 3a 30 31 20 31 32 3a 32 34 3a 35 31 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 01 1d a0 03 00 04 00 00 00 01 00 00 00 db 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 1e 01 1b 00 05 00 00 00 01 00
                                                                                                                                                                        Data Ascii: ExifMM*bj(1r2i''Adobe Photoshop CS5 Macintosh2014:08:01 12:24:51
                                                                                                                                                                        2024-10-25 22:55:44 UTC8000INData Raw: 29 24 92 95 27 c4 a5 27 c4 a4 92 4a 54 9f 12 94 9f 12 92 49 29 ff d0 f4 44 92 49 39 2a 48 02 4c 04 95 0e bf 7b f1 fa 2e 5d 8c 3b 5e e6 0a da e1 c8 36 11 57 fd 4b 91 02 cd 29 25 19 57 e6 83 6e 26 c6 62 82 5b 5d f6 07 3c db b4 ed 75 95 54 c7 d3 b3 1f 77 b5 96 be cf d2 ff 00 a3 d8 a7 89 94 6f 75 f4 da d1 5e 46 2b c5 77 35 a6 5a 77 0f 52 ab 6a 27 dd e9 dd 5f ef 7d 05 0b e9 fb 3b 70 6b 6b 09 c5 c5 70 16 b5 80 ba 36 57 b3 19 e6 ba f7 3d f5 b2 ff 00 73 f6 fe 7f a7 62 86 1b 0d 76 67 75 1c 91 e8 37 21 cd 70 6d 9e d2 ca 68 67 a4 cb 2e ff 00 46 eb 3d f6 6c fe a7 e7 a3 fc 82 5b c9 21 d5 91 8f 71 78 a6 d6 58 6b d2 c0 d7 02 59 ff 00 18 df a5 5f f6 d3 0c bc 33 e9 46 45 47 ed 1f cc 7b db fa 4f f8 ad 7f 49 fd 94 10 95 25 9f 7e 7d 55 f5 8a 31 df 90 da eb 65 16 ba d6 17 40
                                                                                                                                                                        Data Ascii: )$''JTI)DI9*HL{.];^6WK)%Wn&b[]<uTwou^F+w5ZwRj'_};pkkp6W=sbvgu7!pmhg.F=l[!qxXkY_3FEG{OI%~}U1e@
                                                                                                                                                                        2024-10-25 22:55:44 UTC8000INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii:
                                                                                                                                                                        2024-10-25 22:55:44 UTC8000INData Raw: e9 e7 12 f8 06 07 f1 bf 86 87 56 73 c2 95 ea fe 14 ba fc 3f 0d bc 4f 4a 1a fe ce 3d 3c e0 f3 d8 2d cf 8a a4 ce ed ac d6 27 70 e1 32 08 d2 d0 66 30 79 1a 3c b6 2a b6 35 76 8d a4 a4 c8 50 4d 51 49 52 8b 22 15 25 1d 80 60 47 d4 7b a3 c6 f1 31 49 10 ab 8e 20 8a 11 f9 1e aa ca c8 c5 5d 48 61 e4 70 7a 64 c7 f6 27 5f e5 f7 0d 56 d1 c5 6f ad 9d 93 dd 94 4b 2b 56 ed 8c 7e e6 c2 56 ee 1a 45 a7 24 4e d5 58 5a 6a d9 72 54 eb 09 07 59 78 86 9f cd bd dd ad e7 48 c4 af 03 88 8f 06 20 81 fb 69 4e ac 62 95 54 3b 46 c1 3d 68 69 fb 7a 57 4b 2c 70 c7 24 d3 48 91 43 12 3c b2 cb 2b ac 71 c5 1c 6a 59 e4 91 d8 85 44 45 04 92 48 00 0f 6d 00 49 a0 e3 d3 7d 23 f6 e7 63 f5 e6 f1 af af c5 6d 1d f9 b3 37 4e 53 14 09 c9 e3 76 e6 e8 c1 e7 2b f1 c1 64 f1 31 af a3 c6 57 55 54 51 81 2f a4
                                                                                                                                                                        Data Ascii: Vs?OJ=<-'p2f0y<*5vPMQIR"%`G{1I ]Hapzd'_VoK+V~VE$NXZjrTYxH iNbT;F=hizWK,p$HC<+qjYDEHmI}#cm7NSv+d1WUTQ/
                                                                                                                                                                        2024-10-25 22:55:44 UTC8000INData Raw: 33 99 c7 6d ec 3a 54 79 a5 ab cb 67 32 b3 ad 35 06 2f 17 41 4b 15 45 76 42 b6 79 1a fa 21 8d ca 46 ac ed 64 56 60 47 14 12 ce 58 44 85 88 04 9f 90 1c 49 3c 07 45 a9 1b c8 48 45 ad 05 4f c8 0e ba c3 f6 06 c2 dc 39 9c 86 dd c0 6f 7d a3 9c dc 18 92 46 57 05 87 dc 98 6c 9e 67 18 57 f5 0c 86 32 8a b6 7a da 32 bf 9f 22 2d bd ed ed e7 8d 16 49 21 75 8c f0 24 10 0f d8 4e 3a f3 45 22 a8 76 8d 82 9f 32 0d 3a 0d b7 5f c8 be b9 d9 dd a5 84 ea 2c ac f9 27 dc f9 88 f0 32 4d 3d 2c 58 e3 8b c2 1d d5 98 5c 06 d9 8b 2a d5 59 4a 5c a4 92 66 b3 32 47 02 7d 95 2d 62 d3 99 a3 7a 93 04 72 23 95 11 6d f7 13 5a bd da 81 e1 0a fa d4 e9 15 6a 62 98 19 c9 15 f2 a9 e9 e4 b5 95 e1 69 c0 1a 05 7f 3a 0a 9a 7d 83 d6 9f 2e 84 aa 9d fd b1 28 b7 0d 16 d1 ac de bb 4a 93 76 64 a4 68 71 db 62
                                                                                                                                                                        Data Ascii: 3m:Tyg25/AKEvBy!FdV`GXDI<EHEO9o}FWlgW2z2"-I!u$N:E"v2:_,'2M=,X\*YJ\f2G}-bzr#mZjbi:}.(Jvdhqb
                                                                                                                                                                        2024-10-25 22:55:44 UTC8000INData Raw: f4 59 be 73 f6 2e d9 d9 bf 1d 3b 37 0d 90 dc 58 3a 1d cd ba 76 bb 62 76 fe dd aa cb e3 e9 73 d9 c8 72 99 8c 56 17 25 2e 1f 11 3c c3 21 93 87 1f 4b 91 69 6a 1a 08 dc 45 12 96 62 a0 12 0c f6 4b 79 66 dc 6d 9d 63 63 1a b5 49 a1 a0 a0 24 54 f0 15 a6 2b d2 cd ba 27 92 ea 16 08 4a 29 a9 34 c0 c1 39 3d 38 7c 48 ec 2e b2 9f a5 7a 5f 61 62 3b 13 af f2 9b ca 9b ad b6 e4 95 9b 4b 0f bb f0 35 fb 8e 92 ac 61 60 c8 e5 69 aa f0 54 f5 cd 95 82 bb 1a f2 b8 ac 46 84 34 12 ab 86 fa 5f dd 77 6b 7b 91 7b 79 3b db c8 21 32 1e e2 a4 0e 34 19 a5 28 7c bd 7a ad f4 53 7d 45 c4 ad 13 08 f5 9c 90 69 c7 19 e1 f6 74 62 37 7e fb da 3b 0a 93 1b 5b bb b3 b4 58 48 73 39 9c 76 de c3 a5 47 9a 5a bc b6 73 2b 3a d3 50 62 f1 74 14 b1 54 57 64 2b 67 91 af a2 18 dc a4 6a ce d6 45 66 05 d1 41 2c
                                                                                                                                                                        Data Ascii: Ys.;7X:vbvsrV%.<!KijEbKyfmccI$T+'J)49=8|H.z_ab;K5a`iTF4_wk{{y;!24(|zS}Eitb7~;[XHs9vGZs+:PbtTWd+gjEfA,
                                                                                                                                                                        2024-10-25 22:55:44 UTC7818INData Raw: 7b 4a 8a fc e8 a3 a3 49 db 7f 08 fa 43 b9 3b 02 2e c9 dc 90 6e 8c 4e e3 91 29 93 35 fd d5 cd c3 87 a2 dc eb 49 00 a3 88 e6 d1 f1 d5 95 62 63 42 8b 03 cb 47 35 24 af 12 28 66 24 5f d9 65 a6 f5 7b 67 6e 6d a3 2a 63 f2 d4 2b a7 ec cf ae 73 51 d2 38 37 0b 88 22 f0 92 85 3c aa 2b 4f b3 fd 9a f4 e7 da 5f 0e 7a 67 b5 21 eb e8 6a e9 77 06 cc 3d 67 43 1e 23 6a cf d7 f9 58 36 fd 45 3e 0e 27 8e 48 f0 b3 49 51 8f c9 ea a3 49 50 ba c9 18 8e a9 5e 49 18 4c 0b b1 34 b5 dd ef 2d 4d c1 05 5f c5 35 6d 62 b9 f5 e2 33 fc be 5d 6a 1b f9 e1 f1 68 43 6b c9 d4 2b 9f 5e 8c 16 db d9 9b 5b 69 6d 3c 6e c6 db d8 3a 0c 76 d2 c4 e2 c6 16 8b 04 90 89 68 57 1b e3 68 e5 a7 9e 3a 8f 29 ac fb a1 23 b4 ed 31 77 9d dd 9a 42 cc cc 4a 09 26 96 59 5a 79 1c 99 49 a9 3e 75 ff 00 57 0f 4f 2e 92 bc
                                                                                                                                                                        Data Ascii: {JIC;.nN)5IbcBG5$(f$_e{gnm*c+sQ87"<+O_zg!jw=gC#jX6E>'HIQIP^IL4-M_5mb3]jhCk+^[im<n:vhWh:)#1wBJ&YZyI>uWO.


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        73192.168.2.949792162.252.87.2204431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:43 UTC661OUTGET /wp-content/uploads/2014/08/FrostedDelightsbyJoyce_HPslider_2.jpg HTTP/1.1
                                                                                                                                                                        Host: frosteddelightsbyjoyce.com
                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                        Referer: https://frosteddelightsbyjoyce.com/
                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                        2024-10-25 22:55:44 UTC234INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:44 GMT
                                                                                                                                                                        Server: Apache
                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                        Last-Modified: Thu, 23 Feb 2017 15:23:52 GMT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        Content-Length: 96518
                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                        2024-10-25 22:55:44 UTC7958INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 05 04 04 05 04 03 05 05 04 05 06 06 05 06 08 0e 09 08 07 07 08 11 0c 0d 0a 0e 14 11 15 14 13 11 13 13 16 18 1f 1b 16 17 1e 17 13 13 1b 25 1c 1e 20 21 23 23 23 15 1a 26 29 26 22 29 1f 22 23 22 ff db 00 43 01 06 06 06 08 07 08 10 09 09 10 22 16 13 16 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 ff c2 00 11 08 01 c2 03 d4 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 00 01 05 01 01 01 01 00 00 00 00 00 00 00 00 00 04 02 03 05 06 07 01 08 00 09 ff c4 00 1c 01 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 d9 79 7d
                                                                                                                                                                        Data Ascii: JFIFC% !###&)&")"#"C"""""""""""""""""""""""""""""""""""""""""""""""""""y}
                                                                                                                                                                        2024-10-25 22:55:44 UTC8000INData Raw: f7 4b c5 93 2c b7 cb 7c 95 f2 cf 12 a2 78 74 3b 96 28 83 83 72 90 6d fa 1b 3f 47 09 f3 7e a9 20 91 2e b7 73 ea 62 d7 7a bc de 23 e0 50 c5 ae 59 c5 76 e3 fc dd 41 c6 4d a3 43 a2 eb ee da 2b 3c bd 97 3e bf 3e 5a ea 21 b3 69 b4 f5 39 d4 de 3f 50 a9 d6 99 92 77 d1 84 72 ba 30 84 74 ca 2f ca f6 65 12 d8 cf 5d 5e b3 bb 26 95 64 09 0e b3 81 19 19 79 df 81 d7 32 89 b0 3e 38 ec 1e 97 ce 65 d0 b5 c9 c2 d1 a7 36 aa 57 40 b9 56 e1 3d 16 b0 24 24 7e 22 65 14 92 13 2a 12 f5 56 5b a5 58 c0 32 84 26 38 0e a4 c2 07 08 b9 c7 cc 7a a9 0c 8f c3 be 66 d5 ae e4 d0 89 46 af 75 70 d1 95 ef 16 c1 74 51 6c ec f1 e2 eb 96 75 9f 40 71 96 8b 12 47 d4 78 97 5a 5c a2 b1 3a 95 bb 9a 4f 55 aa a1 5f 66 13 07 d3 5d c7 ef 35 f8 7c ee ad 1e 8d 0e ff 00 59 4a e8 f8 28 89 62 ce b7 7c fc e9 67
                                                                                                                                                                        Data Ascii: K,|xt;(rm?G~ .sbz#PYvAMC+<>>Z!i9?Pwr0t/e]^&dy2>8e6W@V=$$~"e*V[X2&8zfFuptQlu@qGxZ\:OU_f]5|YJ(b|g
                                                                                                                                                                        2024-10-25 22:55:44 UTC8000INData Raw: f0 ae fe cd ea 6f dd 3d 1f 2b 46 1e e9 13 11 f8 b9 5f fd c2 2b 4b 1f 32 a3 f1 cb 50 39 9b 91 1d 3e e1 93 46 e4 65 62 ef 21 40 72 c0 23 bf 4d cd f8 3a 67 34 77 6c bb fc 08 f0 b6 22 c4 63 45 a1 6a fa dd 6d 19 83 af 77 8d af da 7e c8 99 c6 5a 8d 37 10 b8 83 8c 64 d5 f4 e8 2b 40 49 39 cf dd 02 44 9d b2 4a db 84 06 3c 69 1c 49 36 8e c2 18 38 c2 cc b2 93 3d 4b 51 db 84 4f 58 fd 71 90 e4 1e 83 d3 4e 53 2d be 21 b5 99 8e 5f 8b f7 c7 f3 74 a8 ef 94 e1 92 48 ca e7 0d d0 e8 fe 5b a6 45 13 ac ba 1b 0c 7d 39 65 00 45 d3 6d 93 9e 0f bb c8 f8 3c e1 f9 ff 00 43 fe 1c e2 fb ff 00 41 f3 cc 7c 4f 36 79 3f d0 ff 00 92 28 a0 39 c9 f1 77 22 a1 1e ce 6f f8 a7 fc ca 2a a8 f6 2f c5 06 6f d2 e9 95 c3 6f f6 e1 01 87 b8 20 b4 b7 6d d4 42 84 ad 69 b9 ae 99 e1 0f 0b 87 1d 89 e5 09 be
                                                                                                                                                                        Data Ascii: o=+F_+K2P9>Feb!@r#M:g4wl"cEjmw~Z7d+@I9DJ<iI68=KQOXqNS-!_tH[E}9eEm<CA|O6y?(9w"o*/oo mBi
                                                                                                                                                                        2024-10-25 22:55:44 UTC8000INData Raw: d4 a2 8a 26 b1 be 9d 7a 65 e9 8a 92 a1 72 a3 4d b4 9a f0 cd 1e 8f ad b9 ef 01 3c 76 4c 69 7c 81 83 89 e1 69 e1 5b 91 88 2d 36 c5 6e 8c ef 2f 1b 26 86 5e 9c ae 6c 8f 61 eb 56 2c 75 6d 3e 77 31 a0 dc 21 ba 7c 80 5b d1 84 cc 0f 82 2e 14 d4 cc 8d 02 b6 90 fd 22 1c 3f 19 09 f0 97 05 a8 c2 60 bb b8 68 f6 45 fe 9b 19 01 d2 aa 9d b3 59 f4 06 20 fa c7 50 f5 6e 7c 50 8d 5e 18 1d d2 02 51 a8 3e 07 c4 75 13 2c f6 6c b9 b1 3e 2b ed 72 75 e6 fa 76 c9 35 9b 36 6c d8 7b ec 69 da b6 9f a5 e8 30 46 f3 c5 0e 3f b6 b5 aa 4d a8 41 d2 b2 63 e8 40 0a 77 bb 39 1f c2 c2 c7 22 3d a5 55 ff 00 95 b6 95 68 be e7 4b 80 4d 39 7b b0 c5 86 ac 35 60 28 6b ba 73 b6 28 74 86 37 bc dc 69 1b 22 e1 d6 06 56 f7 70 78 4f 11 d9 66 cb 96 78 77 7f ba 84 fa 4d fa df ac 07 7e fc 07 a5 07 cb 36 a3 39
                                                                                                                                                                        Data Ascii: &zerM<vLi|i[-6n/&^laV,um>w1!|[."?`hEY Pn|P^Q>u,l>+ruv56l{i0F?MAc@w9"=UhKM9{5`(ks(t7i"VpxOfxwM~69
                                                                                                                                                                        2024-10-25 22:55:44 UTC8000INData Raw: 49 e2 ec 02 37 89 23 ce 46 15 4b c6 07 6c 94 e0 37 7c 6c 7a 6b 83 e1 31 99 ab f4 5f 91 a6 3d 86 37 11 79 f9 05 49 87 49 ee d2 60 2c 69 7b ad 3f 0d 2a 77 e4 bb 34 ea ba 7b 99 0f 6e ca c1 ac 9e 5c 65 4e d7 36 56 f4 a8 56 0d 8b 73 ed 60 2b 4c 0f 71 23 4e 01 aa 41 d9 58 ff 00 cc 6e 0c 9d 07 29 4a 9f 6e fc b4 3b 0c 53 3c b6 20 f5 1c 4e dc 4a 0d 4f 78 60 f7 5b b8 48 d8 c8 21 c7 77 00 80 e5 8e 45 32 f5 3b ec db a9 bf 42 b8 ca e6 76 b6 0d ef cc 7e 91 c3 dc f9 a1 6e 9f 2b e0 81 af 3b 32 be 50 a9 5d bd be ed 52 c3 23 11 91 15 dc 7c bf 33 88 1f 70 d4 a0 27 28 c8 d9 23 0e 8b d5 b6 48 59 0c ba 84 d2 33 66 da cc 68 a1 ba 5d cb a8 9d 3e d0 b5 0b b2 58 9d c0 e9 f8 2e c3 b4 bb 06 5a 5b 5c e7 60 28 a5 ec ac de 6d 78 1d 23 eb 5f 6c f5 04 f3 ba e5 29 36 3d 92 4b 4c c0 f9 26
                                                                                                                                                                        Data Ascii: I7#FKl7|lzk1_=7yII`,i{?*w4{n\eN6VVs`+Lq#NAXn)Jn;S< NJOx`[H!wE2;Bv~n+;2P]R#|3p'(#HY3fh]>X.Z[\`(mx#_l)6=KL&
                                                                                                                                                                        2024-10-25 22:55:44 UTC8000INData Raw: 4b 91 46 47 4d c8 97 43 42 75 e0 33 58 52 dc dc 37 1d 25 51 e7 31 71 46 1d e1 1c c4 bd 14 f7 ca 48 97 c4 bf 43 91 58 a7 12 4f 5c 4b 04 ca b4 4e f3 80 07 bd 36 48 27 96 53 05 04 3a 20 c6 f6 0a 04 16 76 02 9e c7 76 b4 2e 84 b3 d5 b8 24 be 8e 82 23 46 37 3a 46 b9 c0 d7 44 f8 ef 7f ac e8 8a 31 3b 33 ab 33 8f 62 83 ef aa 75 e8 4f ab 49 c7 b1 5e 31 21 d4 d2 84 22 1b d8 9e e2 62 0e 3e d4 c7 5e 52 76 d5 31 76 e1 d5 39 9d 34 cb 9f da 51 6a 97 98 fe 5a 27 ff 00 53 e6 31 6f 10 de c5 10 8d 15 44 d0 c1 3a 48 fb 95 0b 71 28 e7 82 28 d8 30 b7 1d ef 54 0d ff 00 ea fe 45 a4 d6 76 fa e2 d2 b0 31 6f 87 72 35 44 3e 19 eb 42 7f a4 99 12 0b f9 b6 8a 14 67 f7 2d 9c 37 9b ca 8d 36 fa ad c2 cc 16 48 97 10 38 53 89 b4 c8 ea 14 cf 34 f5 32 57 0b 2c eb 3e b6 fa 48 ad 51 93 5a 99 7d
                                                                                                                                                                        Data Ascii: KFGMCBu3XR7%Q1qFHCXO\KN6H'S: vv.$#F7:FD1;33buOI^1!"b>^Rv1v94QjZ'S1oD:Hq((0TEv1or5D>Bg-76H8S42W,>HQZ}
                                                                                                                                                                        2024-10-25 22:55:44 UTC8000INData Raw: f1 af 13 9c 9d 28 b2 9c a5 32 d4 6e 38 30 4c b8 e2 55 5c d6 87 4b 90 33 36 44 7c 28 ad c1 cc 35 44 7e d9 03 af 2f 48 6b bc 24 46 d0 ef 02 66 bf f8 b0 4b da 39 9a 22 b0 02 68 fd 6e d3 5f ba ea 4a de bc 68 00 bf b8 91 67 52 34 27 07 77 56 ce 3d 9d f7 5a ff 00 60 d8 df bc f3 83 06 a5 51 8c ab 9c 71 71 d4 aa 37 e0 9e d7 34 99 87 34 4a 99 82 af de 65 48 6e 23 d9 50 c5 d8 72 6b 00 12 03 b1 51 d1 38 44 94 ed f6 be 4b a8 ec 0f aa 57 8e b6 55 99 72 46 b6 60 89 69 0a 85 3a 61 1f 00 88 28 10 75 08 8f 05 32 89 45 14 7d c8 9b 3d c9 be 28 06 ca b3 44 19 a1 35 20 f9 d5 3c 95 92 a2 f1 2a be d2 a9 f3 33 83 1a f5 1d 0b 85 45 30 de ec 9a 71 50 e2 44 38 4f 19 0e d4 c8 cf 8d 0d bc 2f 34 97 22 a9 2c 6c f7 28 97 5a ca b5 a1 65 e9 66 6d 24 b0 fa 27 05 48 9a 1d 13 f8 7d 12 72 5b
                                                                                                                                                                        Data Ascii: (2n80LU\K36D|(5D~/Hk$FfK9"hn_JhgR4'wV=Z`Qqq744JeHn#PrkQ8DKWUrF`i:a(u2E}=(D5 <*3E0qPD8O/4",l(Zefm$'H}r[
                                                                                                                                                                        2024-10-25 22:55:44 UTC8000INData Raw: 60 a8 15 e6 e1 b0 0f 28 54 0c 3c 8c 31 07 e7 0a cb b5 40 55 cd a2 6e b7 4c ca fa b1 79 f7 7f c6 20 9c af 9c ba b6 9d cb f2 fb 31 52 b0 d3 10 e1 84 2b 6a 21 40 5f 6c aa 6e 66 05 a0 37 2d 90 9c 2f 29 16 17 81 81 f8 e1 98 5a 3b 6f 6c 58 60 13 c1 f1 b4 59 47 0e 17 b6 09 f7 11 4f 3d 18 30 66 51 64 f1 95 8e fe 4a 6d f8 88 df 0d bf 3c 6a d3 05 f8 9c b3 bf 97 99 08 b1 7e f0 61 9a 31 70 4e b1 7e 0f 33 19 dd c3 8e 48 b4 ad be f3 d6 12 6d 41 8f 2c 35 e0 08 e2 6a 1e be 19 4b bf 68 b5 01 b3 ca 8f fb c8 a3 07 fe c4 ff 00 d2 f9 2c e9 81 cf f1 78 22 84 21 45 f7 a9 a5 0b f2 d4 00 0e 0e c9 c9 4c 5f 8e d2 ca b7 61 e2 1d fe bc 29 19 8f 81 bd f9 1a 7e e6 57 cc a1 f9 13 12 f3 e9 9f 47 fb 9e 8f e3 fe 63 f7 03 32 6a 15 27 d8 8e ac 0a 4f 03 99 9e 40 e7 8e 60 23 4c 94 68 ae 1c 2f
                                                                                                                                                                        Data Ascii: `(T<1@UnLy 1R+j!@_lnf7-/)Z;olX`YGO=0fQdJm<j~a1pN~3HmA,5jKh,x"!EL_a)~WGc2j'O@`#Lh/
                                                                                                                                                                        2024-10-25 22:55:44 UTC8000INData Raw: 72 c1 60 4d 43 e0 0a f5 70 64 0a 00 88 e7 2d fa 95 93 55 ff 00 43 e2 06 bd b2 ae e7 a0 c9 7b 4b 0b ec 66 5b 7e e1 51 32 58 91 1c 77 f7 45 57 c4 f2 f8 07 52 c1 44 16 27 66 1a 21 80 5d a4 48 dd 4d 5f 38 7a 21 63 33 7c 6a 2b 10 c5 90 da cb db 02 31 db f2 a5 ea e2 4b c4 2e a8 35 70 a7 2a ce 03 f1 2c 08 40 9d b2 c0 e1 d9 4a e0 f0 71 28 90 41 db 02 df ac 46 e2 eb 12 1c e5 78 d0 87 64 d8 eb 03 bf 39 6d 1f 75 4c 15 f1 15 91 2e d6 25 24 28 eb c3 63 fe 36 c5 7c 03 a6 46 29 7b 2d f2 4b f3 4a ed 02 8e 25 7c dc 60 2a 7a d3 8d 5f 75 01 22 74 9d a4 fd f5 08 fe 10 e4 11 05 27 81 07 0a ce 82 0d a9 2d 0a 33 c4 05 dc 96 6d 56 ff 00 98 cf 39 c7 92 ea 3b 83 43 74 86 7d 31 5d 5e be 03 f2 44 64 a2 1c 4f 22 ba 8b 3c bc 31 b9 57 00 a0 47 56 ae 61 70 44 8d ce 8b ee 8a 03 0c 8e 22
                                                                                                                                                                        Data Ascii: r`MCpd-UC{Kf[~Q2XwEWRD'f!]HM_8z!c3|j+1K.5p*,@Jq(AFxd9muL.%$(c6|F){-KJ%|`*z_u"t'-3mV9;Ct}1]^DdO"<1WGVapD"
                                                                                                                                                                        2024-10-25 22:55:44 UTC8000INData Raw: 71 b1 af c9 11 d0 37 c9 10 0b 1a b6 96 97 a8 43 14 0d 4c c5 02 56 c0 c4 93 5a dc 90 2a cf 93 93 a6 14 ab 41 d4 27 2d d9 2d 7e 25 33 7d 53 0d 24 30 bb d7 e3 24 d9 88 01 c4 73 63 f3 88 4a a8 af 0f 9d fc 44 e9 4e a1 2b d4 09 01 c2 98 72 be 09 4e 88 77 1c af d1 07 c0 be d8 81 83 09 17 79 8e 0a 43 d7 ea 08 95 75 c7 0f 84 90 ee 52 d1 f1 02 22 c8 53 b2 e3 c6 e2 d7 71 df 00 07 94 50 7e 58 00 ba 10 e5 93 34 9c 70 af 5d 8f 71 4d 31 4f b1 e9 e6 38 fb 5c 99 78 0f ee 60 74 6d c5 84 27 41 66 2b 94 ba bd 34 61 26 96 39 29 88 7b 62 77 59 cb fb 85 98 57 84 7f c9 03 d9 6c e8 97 1c d5 ac c8 b0 b2 e7 7c 67 59 81 b9 7b e4 db a4 d1 12 f8 50 db 51 38 00 1e 08 f4 45 d4 b9 d2 0c 9c c5 a1 16 ac bd 34 7a 95 9e 1b a2 05 05 ae 0e 1e e0 d0 fd 77 2c cc 10 33 d8 3a 26 b7 04 17 4e a2 56
                                                                                                                                                                        Data Ascii: q7CLVZ*A'--~%3}S$0$scJDN+rNwyCuR"SqP~X4p]qM1O8\x`tm'Af+4a&9){bwYWl|gY{PQ8E4zw,3:&NV


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        74192.168.2.949794162.252.87.2204431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:43 UTC661OUTGET /wp-content/uploads/2014/08/FrostedDelightsbyJoyce_HPslider_3.jpg HTTP/1.1
                                                                                                                                                                        Host: frosteddelightsbyjoyce.com
                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                        Referer: https://frosteddelightsbyjoyce.com/
                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                        2024-10-25 22:55:44 UTC235INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:44 GMT
                                                                                                                                                                        Server: Apache
                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                        Last-Modified: Thu, 23 Feb 2017 15:23:50 GMT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        Content-Length: 114395
                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                        2024-10-25 22:55:44 UTC7957INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 04 03 03 04 03 03 04 04 03 04 05 04 04 05 06 0a 07 06 06 06 06 0d 09 0a 08 0a 0f 0d 10 10 0f 0d 0f 0e 11 13 18 14 11 12 17 12 0e 0f 15 1c 15 17 19 19 1b 1b 1b 10 14 1d 1f 1d 1a 1f 18 1a 1b 1a ff db 00 43 01 04 05 05 06 05 06 0c 07 07 0c 1a 11 0f 11 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a ff c2 00 11 08 01 c2 03 d4 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 00 00 07 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 00 08 09 ff c4 00 1c 01 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f4 77 23
                                                                                                                                                                        Data Ascii: JFIFCCw#
                                                                                                                                                                        2024-10-25 22:55:44 UTC8000INData Raw: 75 e1 19 2b 98 66 b1 a6 59 92 36 27 20 b1 13 6a bf a8 85 ba c6 4d b5 b1 34 b4 61 70 9d cd a6 eb 20 7d a7 97 57 ad 82 c3 a2 99 cb 60 e0 8f 07 08 c1 cc 4c 69 06 e1 cf d0 ca 32 24 43 ca 4c c1 b6 7b 23 a3 34 c6 02 7d 6c 67 7a 18 5d 8a 62 b1 58 02 c3 33 cd fd 2a fc e3 d2 aa c9 9a 79 1e ca d3 67 d1 6f 3f 76 9b 96 42 c4 99 5f 91 1d 27 58 ae d4 f1 6b 04 96 00 69 e5 b1 e4 46 c1 b5 09 69 25 dc 64 66 ae 3a e8 cd fa 5e 7f 56 b7 0a d0 99 c8 d1 e5 89 07 95 d4 7b 55 c8 ed 97 d0 bb 8f d6 b1 f0 ba b8 1f 9e ea dc 3d 97 9c 35 3a a6 b9 b7 63 fc fd f6 5e 9f 22 ed 74 2b 59 a6 bf ab c3 5e f2 3d bf 3a 60 e9 7a 53 a9 ca 89 e0 ed b2 f2 f6 d1 eb be e9 de e6 49 e2 d0 cf 16 9d 23 d0 73 2c dd bc 2d 3a 54 82 39 82 ce 60 81 9a 19 a1 94 41 96 3b 68 c4 68 d4 a4 62 08 30 d3 4d 24 0c 42 57
                                                                                                                                                                        Data Ascii: u+fY6' jM4ap }W`Li2$CL{#4}lgz]bX3*ygo?vB_'XkiFi%df:^V{U=5:c^"t+Y^=:`zSI#s,-:T9`A;hhb0M$BW
                                                                                                                                                                        2024-10-25 22:55:44 UTC8000INData Raw: 8e 71 3b fa 2f 23 7a d2 55 ff 00 85 34 7a 05 50 64 d9 db f0 d4 49 fd 53 15 95 20 f3 3a c9 68 cf b3 7f ad 87 f3 09 be 86 02 42 d9 ad 74 74 50 b5 e0 b4 8e 07 c5 35 05 75 75 14 32 79 d5 44 f5 0d c2 f7 f5 18 39 30 26 84 56 d3 fa fe cd fe 23 bf a2 8d 0f a6 3f aa e5 fe 1b ff 00 3f fc aa 54 10 d5 04 7a 0e 88 ea 99 da 1d 1c 13 bd 9a 6a 28 6a df 14 f9 1b 0c 6e 7c 86 cc 68 cc a9 1e d9 48 7c 67 13 48 c8 aa 9d a9 49 45 95 44 cd 0e f8 46 65 7f b5 34 1f fa df c8 b6 dd 73 2a 36 54 1b 87 75 2a a4 03 ee 55 fb 0e 9e ae 84 43 0c 62 29 23 1e a8 85 e4 f5 7b eb 28 cb 27 f6 f0 1c 0e ba 66 85 0d 13 74 4e d7 a1 dd 83 d1 4d d9 47 8f 47 bb d3 37 e4 bd c4 ee c3 54 7a 2d 95 ed 5d f6 54 fe d5 ca 46 e3 69 07 8e 4b c9 2a 6d cf 9f 5f 84 98 7e 48 7a 05 52 65 3d 70 ff 00 ee 2f f8 04 ce 8d
                                                                                                                                                                        Data Ascii: q;/#zU4zPdIS :hBttP5uu2yD90&V#??Tzj(jn|hH|gHIEDFe4s*6Tu*UCb)#{('ftNMGG7Tz-]TFiK*m_~HzRe=p/
                                                                                                                                                                        2024-10-25 22:55:44 UTC8000INData Raw: 1f 80 8b e7 c0 ad b3 57 34 75 91 88 06 00 d6 f8 dd 50 34 f9 b4 56 76 6f 6e 2c 5f bc 9d 11 c2 31 64 78 f8 ad b1 1b 4c 6f 79 6e 27 b1 ab 62 cb 18 9a 67 cb d5 cb 27 2a 61 be 63 b7 66 ec 26 f8 95 4d 31 c1 ea f3 cb 24 31 99 f7 3e fd ec a9 e9 e3 a7 b9 86 31 8f 42 e3 aa 2c 73 da f0 38 8c 95 64 d5 94 e7 76 e8 d9 14 a3 df 07 27 78 2a 78 4c b0 c4 ea f6 b1 f2 91 98 6e 96 4d 8a 36 81 1b 63 6e ee da 59 54 52 53 43 28 99 91 86 4a f3 60 ee f5 4e 31 5f f1 08 c8 d6 76 87 e0 98 f6 ba f6 37 23 5f a4 8f ea 87 c0 fd 0c fe c6 4f b2 50 cf 24 7a b9 2d 9e d7 30 3e 51 ec c5 ae a0 32 41 9b 24 6b e3 76 76 2a a2 be 46 38 37 06 12 45 f5 55 73 4c e9 da 21 3e 74 df 7b 2b 05 51 1c 15 50 6e e6 8f a9 f0 f2 53 c2 59 24 91 c4 37 6d 63 ae 00 e0 9c dc 4e bb 96 c2 a2 8a 1a 61 38 eb c9 26 a7 97
                                                                                                                                                                        Data Ascii: W4uP4Vvon,_1dxLoyn'bg'*acf&M1$1>1B,s8dv'x*xLnM6cnYTRSC(J`N1_v7#_OP$z-0>Q2A$kvv*F87EUsL!>t{+QPnSY$7mcNa8&
                                                                                                                                                                        2024-10-25 22:55:44 UTC8000INData Raw: 9a d6 ef 45 ec 6c 8d 11 0c b4 51 5a 48 c3 ad 6b ab 04 42 90 59 a4 8c ca 6b 6c e1 9d 82 c6 78 3c fc d3 e4 75 bb 67 e6 9c 5f 63 d7 77 cd 0b f1 58 11 8f 25 53 0b bd d1 75 81 e1 8e 38 48 54 e3 a8 47 10 79 ea a1 97 0b ba d9 02 75 5b 45 ef 69 6e e4 5c 71 0a 91 b2 65 78 dc 18 e1 da e5 e2 a1 8d ee 95 8d 96 3c b4 39 ad 9f 0e e5 ae bf 35 6e 8b 2b 2b 7a 12 fe ab 9f f8 4f fc d5 d5 d4 52 18 e4 6b ed 7c 26 ea 9a 61 26 e5 c0 1c 39 ea 14 c1 b3 87 35 ac eb 0c 93 e8 ea 21 ed c2 ee eb 29 2a d9 11 b4 a1 cc 3d ed 4d 70 73 71 37 45 b2 c9 21 d7 d1 4c 32 54 f6 0c ea dc 59 37 1b e6 6e 16 5c 71 4f f5 61 57 ed b9 29 a5 c1 14 38 f2 cc 95 47 b6 a1 ac 76 19 e3 c2 ef 98 43 6a 53 ba a3 cd db 7b e9 a6 49 fb 88 81 96 5c 39 71 2b f4 bd 1e 11 eb 35 36 d1 54 b2 8a 07 1a e9 2e 4f 72 10 52 ed
                                                                                                                                                                        Data Ascii: ElQZHkBYklx<ug_cwX%Su8HTGyu[Ein\qex<95n++zORk|&a&95!)*=Mpsq7E!L2TY7n\qOaW)8GvCjS{I\9q+56T.OrR
                                                                                                                                                                        2024-10-25 22:55:44 UTC8000INData Raw: 1f c5 18 fe 1e 8c 28 b1 de ef c9 39 8f 3e e1 5e 66 5c 6e ff 00 92 6d 32 10 d8 64 a5 a7 7b f8 80 9b 44 19 e3 cd 52 8f 52 01 c9 cc d0 a2 5f f1 0f 92 c9 99 dc b9 dd e9 94 6d 76 a1 32 96 de ff 00 e0 9b 10 6f 79 56 56 f4 00 55 35 51 52 44 5f 33 b0 8f ea ab f6 93 f6 83 fe 08 86 8d 4d 09 b9 20 82 17 e8 0a ea 9f fe 1b 93 f8 32 fe 6b 55 6e bf 72 2a d9 a0 d3 bc ee b2 79 36 c9 37 44 15 d3 f5 4c e0 8e 9d 00 e7 d3 8a d2 26 95 a1 44 a9 33 8d 31 dd 61 e8 35 61 4c 1d 03 d2 b7 44 ac b8 cb 55 13 f1 0c fb 43 e8 5e c0 f1 62 a4 88 b3 5d 14 94 ce 89 db ca 7f bd 9c d4 75 3b df 11 ab 55 da f0 35 c4 75 cd 48 41 b5 85 ac 13 2d ce cb 9a 16 24 ef 06 36 f8 a9 29 cb 7a cc d1 34 75 b2 c9 4d b3 69 eb 7a cf 01 b8 50 60 84 60 a7 6e 01 f1 71 40 00 ee a8 c6 f4 c8 71 7b 43 97 c2 10 8f 0b 41
                                                                                                                                                                        Data Ascii: (9>^f\nm2d{DRR_mv2oyVVU5QRD_3M 2kUnr*y67DL&D31a5aLDUC^b]u;U5uHA-$6)z4uMizP``nq@q{CA
                                                                                                                                                                        2024-10-25 22:55:44 UTC8000INData Raw: 08 e9 b0 9d 66 53 47 26 26 ac 5c 9c db 53 5f 23 57 dd 7d a6 61 95 67 4a b1 89 4a 68 a1 37 2b 5a 14 ec 93 85 f4 be 82 0e 96 cb 92 1c 83 1c 6b 8b 53 2f 73 01 ac 55 50 d4 2b 47 ba fc a1 d3 2c 52 58 55 f6 fa 4c 34 1b a2 03 9c a4 68 77 74 43 de 85 45 e5 f4 49 e5 bd fb 9e 48 b9 65 d5 ad 19 03 4d 93 61 4e bf 42 47 2c e5 78 cc 38 fc 8b ce 54 da 04 2b 77 36 a7 22 84 ca 2e 16 67 a6 6a 19 de 84 dc d9 2b 76 91 2c b7 f0 3a d2 64 f2 26 25 25 9b 3e ca bf 28 bf a3 9d 9f 2c 9e e8 2e 53 e5 8c 9e 13 2d 24 fb 89 9b 8e 06 e2 e1 d5 be fd 10 3c ce 89 6b 81 cc c2 3d 66 28 8a 99 72 97 f9 20 83 fe 6e d2 70 5e 8a 4f 8f 74 6f c2 fa 32 7c 1e ea 74 c3 97 4f 49 2a 39 4c f7 18 98 db e8 6b 18 c8 a1 da d9 a9 9d c6 8c 31 8b 62 b9 68 8b 52 9a 1a 34 10 a7 d2 2a bc a3 49 e9 a0 d9 aa 43 a1 b5
                                                                                                                                                                        Data Ascii: fSG&&\S_#W}agJJh7+ZkS/sUP+G,RXUL4hwtCEIHeMaNBG,x8T+w6".gj+v,:d&%%>(,.S-$<k=f(r np^Oto2|tOI*9Lk1bhR4*IC
                                                                                                                                                                        2024-10-25 22:55:44 UTC8000INData Raw: d6 ce e2 0a 77 bb 17 cc 13 5c b1 8a 39 ac 31 2c e6 53 2e d8 95 ae e2 78 21 9a b9 3d 67 0a ca 95 42 d8 a9 9c f8 cd c4 8c aa 0a 12 5f 24 84 57 02 45 74 1f 49 1d 79 19 b6 a2 ca cb 28 9b c8 d4 2a 60 61 e1 9a 14 38 e8 46 41 2d af 03 14 d6 26 c7 ce d8 63 a2 99 64 b4 7f 02 05 97 b0 fa 48 ca 97 43 b8 04 14 dd e0 7b 0f 21 2c 76 12 20 c3 e8 44 c8 62 17 d1 65 8b b0 c5 21 a9 59 0d 48 d0 26 43 21 1b 28 95 3c 32 69 73 24 88 89 22 95 56 a2 d3 78 ce 49 b0 6c 45 84 19 cc a8 f2 26 21 4a 9a 66 c8 b7 4d 52 87 81 0e e6 6c fb c4 0e f9 c7 f6 cc 5a 2e f1 91 94 a9 27 da 9f b0 c4 d2 74 65 dd 47 28 a8 e1 0d e6 2c 90 36 20 e8 ac 3e c1 3a fb 10 39 03 f5 f1 01 2d ac fc 88 bf 7d 41 dc ab 8b 70 47 74 d9 8c 70 2a aa 68 d5 cc 88 2d 78 74 73 f8 26 69 da b9 7f cc 97 b5 d0 db 62 a5 a5 dd b4
                                                                                                                                                                        Data Ascii: w\91,S.x!=gB_$WEtIy(*`a8FA-&cdHC{!,v Dbe!YH&C!(<2is$"VxIlE&!JfMRlZ.'teG(,6 >:9-}ApGtp*h-xts&ib
                                                                                                                                                                        2024-10-25 22:55:44 UTC8000INData Raw: 04 09 ff 00 73 b9 24 8a c0 ca 03 f0 25 7e ff 00 c2 fe b0 39 49 f9 ca 2a 10 f4 af 43 03 f9 df f8 80 6e f9 a5 7c f8 c2 2b 2a 51 f1 4b 2b e3 88 8c 5e 8e 59 d6 8e b4 bc a3 bb 13 e1 97 e3 8a fe 99 f0 48 9b f8 49 93 64 bb 28 d1 2a 9d 11 be 36 ae 04 e6 ca 77 c3 c4 d3 ec 99 b8 e2 58 c3 4c aa 62 5e 17 51 53 04 a0 a8 79 96 c9 73 32 7a 80 da 84 b3 5b 07 66 1b 12 d0 f1 dd d4 54 75 73 af 65 b9 50 6b 4b 04 a6 6e bb 54 23 ec 7b 76 3f e8 42 0d 5c 2a 1b cc c4 dc 0f dc fc 24 3a 3e b5 7a fd ae 08 2f 01 a5 bb d5 a3 89 9a 2d 3f 7a b3 e9 25 f3 2e b5 68 16 07 16 c5 53 a7 8a 02 fa 86 e8 ee 36 77 e9 4d 20 34 b1 5a 23 50 9d 63 11 fb 41 99 41 db 2e d9 0c c8 cc 26 d8 61 f9 76 1a 87 36 c0 61 f0 ed 19 b9 6d b6 10 5e 1c 6b 96 4e 81 a8 58 3b f5 70 0b 4d dd 78 83 18 27 74 7e f8 8a b8 88
                                                                                                                                                                        Data Ascii: s$%~9I*Cn|+*QK+^YHId(*6wXLb^QSys2z[fTusePkKnT#{v?B\*$:>z/-?z%.hS6wM 4Z#PcAA.&av6am^kNX;pMx't~
                                                                                                                                                                        2024-10-25 22:55:44 UTC8000INData Raw: d2 f7 6e 40 0d 38 f4 7e e0 d6 6e 80 47 a0 db 1e b6 b7 56 00 97 50 b6 69 6a db 5e e5 ee 60 c2 a0 f7 18 d5 d0 88 9a cf 6b 0d ee 36 34 e4 b6 2d 83 ec ab a8 68 5c 9c db 08 e3 f2 31 16 2b ad 85 b8 a7 5e bf 6c a4 d5 98 81 0b bb bb 22 c3 7c 78 f9 9e 18 5b 8d 4f 47 c1 31 c4 6d 7c dd 5b bf c4 0d 6e c2 8a 00 e0 23 86 46 71 0b a0 da e8 99 10 15 28 c9 46 da 79 87 30 79 10 c0 5f 5b 8c 7e 20 0c 35 fb b1 26 cf c6 9b 03 ac 76 a9 41 dd 29 30 91 2d b8 f7 2e 80 b9 50 e9 1a 4b 21 c1 76 e7 fc e2 0a 83 40 5c 22 02 e6 26 88 f9 8f 2b ba ca e8 3f cb 53 06 bc 7f c8 69 2c 06 56 3b 7d b6 c5 8d be 57 e4 06 35 af 2d a0 17 01 67 2d 0e a3 fb f6 6b 93 ca 96 02 7b 4d fb 1c 46 0c 5e a8 eb 39 96 10 6c 5f 39 d4 3c e2 60 98 5e 6a 2c 8d 29 04 0b 50 f4 28 e3 c4 15 dd b8 bd cb ae 60 97 e7 3a 0f
                                                                                                                                                                        Data Ascii: n@8~nGVPij^`k64-h\1+^l"|x[OG1m|[n#Fq(Fy0y_[~ 5&vA)0-.PK!v@\"&+?Si,V;}W5-g-k{MF^9l_9<`^j,)P(`:


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        75192.168.2.949793162.252.87.2204431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:43 UTC646OUTGET /wp-content/uploads/2016/08/AsSeenIn_WhiteGold.png HTTP/1.1
                                                                                                                                                                        Host: frosteddelightsbyjoyce.com
                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                        Referer: https://frosteddelightsbyjoyce.com/
                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                        2024-10-25 22:55:44 UTC234INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:44 GMT
                                                                                                                                                                        Server: Apache
                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                        Last-Modified: Thu, 25 Aug 2016 16:28:38 GMT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        Content-Length: 125012
                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                        2024-10-25 22:55:44 UTC7958INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 37 00 00 01 37 08 06 00 00 00 cf 22 06 32 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b
                                                                                                                                                                        Data Ascii: PNGIHDR77"2pHYs.#.#x?vOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K
                                                                                                                                                                        2024-10-25 22:55:44 UTC8000INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii:
                                                                                                                                                                        2024-10-25 22:55:44 UTC8000INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii:
                                                                                                                                                                        2024-10-25 22:55:44 UTC8000INData Raw: c4 f4 21 e3 c9 86 b6 a3 4a cb 30 c3 3d a3 d6 d5 80 4f 1c 1a 07 01 73 f6 34 f3 87 87 10 1f 19 db f6 1e 21 46 0d b1 21 f7 3d a9 eb 19 9a c1 f4 93 a9 a5 e9 f4 eb 68 fe ac 68 f9 8c 6a 38 43 44 af 30 5b c6 75 6a d0 4b d9 11 09 34 4d 44 30 8a 27 44 02 aa 4d cd a4 b4 3e 84 41 e3 0a 90 9b ba 29 a9 9b e2 1e 07 20 bd 43 28 c4 d1 98 a6 6d 6b f9 21 42 49 4e 4a 99 ae eb 70 eb 89 31 a3 e2 b5 e4 92 88 4b 1c 32 c3 9a 81 89 02 a5 0c a5 72 53 8f 77 c8 d6 9d 30 04 bc 69 bd e7 e2 18 24 e0 b9 66 b1 21 34 2b f4 04 0d 8a 36 a1 6e 7e a5 62 4b 25 a5 fa 90 87 50 b3 1e 94 18 02 41 d9 2d f7 93 bb 97 7e 7a 4f 37 bb 87 c0 51 1a 83 a2 8a 39 e4 5c 9b 1a 21 04 c6 b3 b3 26 12 3f 9b 8b bc c7 dd df 0b 5c 8a 18 60 a8 d4 8e 7d 37 99 d2 4f a7 34 6d ac 94 92 01 e6 c9 c5 c9 b9 90 26 4b b8 65 46
                                                                                                                                                                        Data Ascii: !J0=Os4!F!=hhj8CD0[ujK4MD0'DM>A) C(mk!BINJp1K2rSw0i$f!4+6n~bK%PA-~zO7Q9\!&?\`}7O4m&KeF
                                                                                                                                                                        2024-10-25 22:55:44 UTC8000INData Raw: 9b ce 7d 25 69 ba 89 55 fb 3e 8e dd f6 7f e0 cf 83 61 9b bf 41 c9 4b cc af 3b 66 10 bb bc 49 ac 02 fc 0f f0 af c0 ff 7c ed b4 83 8b e8 b2 31 b7 11 8c d5 c5 ca 1f 75 dd f4 2f 4a 9f 6f 56 47 c7 84 76 26 e0 4e e7 e6 6f 56 0d 2f 2f c4 0b 94 44 33 9e a5 1d cf 31 9d 4c e9 26 13 74 70 76 b7 65 65 ea 41 81 38 84 ea 66 b5 b8 28 a7 88 db 6b c4 6d af 65 75 5d d1 b0 d5 91 67 ad 5e b7 e6 cd 33 f3 33 94 dc d3 2f 2d 92 fa 44 ea f3 8a 26 60 ee 3b 72 ea 40 5a d0 48 a3 d5 c3 34 e7 aa e4 1b 06 71 83 2a bc 3a a8 82 d0 60 d6 0e b2 89 99 10 23 4d d3 56 57 ad 92 b9 fb 1f fc f4 46 3b d1 1f 7a f9 9e 75 50 be ab a3 82 21 56 4e 67 ce 75 9e 56 44 79 c4 8b 2e bb c6 7f 1f ab fc 4a 75 b3 09 a2 83 e4 f8 30 4f 17 04 f1 41 2f ad c6 42 56 74 67 07 99 9c 9d be 53 72 8f 15 25 ab e0 41 ab 00
                                                                                                                                                                        Data Ascii: }%iU>aAK;fI|1u/JoVGv&NoV//D31L&tpveeA8f(kmeu]g^33/-D&`;r@ZH4q*:`#MVWF;zuP!VNguVDy.Ju0OA/BVtgSr%A
                                                                                                                                                                        2024-10-25 22:55:44 UTC8000INData Raw: ef 99 51 72 82 92 89 be e3 e0 aa 56 96 03 07 15 47 0b 5a b3 a8 d0 42 98 c5 6c 44 ea 9d d4 f7 94 32 41 24 13 db 40 6c 95 d0 ec 82 83 93 16 4a 26 4f b6 31 dd 7e 39 65 ba ad ce ba 69 03 71 55 d5 11 93 80 99 b3 78 c5 85 4f 68 a2 bc 89 d2 49 e9 16 08 c8 f7 9b 66 e6 5e a3 b9 f9 9f e6 e9 16 4a 5a 1c 5a c4 82 b8 a2 e8 90 c2 0a 22 ce 74 5b ff fc d4 4d df 92 ba c5 66 c0 d7 36 a3 e1 64 e2 cc 9b 11 c5 bc b0 ff 91 1f be 27 d5 91 fc 2e d7 af 57 90 d9 7e d9 5b b8 e4 07 4f 65 d3 4f df 34 60 95 75 35 e3 03 d8 ff c8 f7 70 c0 1d 3f c5 aa bd ff e0 b7 4f fa 6f e0 5a bd d7 9d d9 f7 e6 0f a4 89 2d a2 bb b3 cf ad fe 64 57 bd f5 5d 80 af df e5 51 3f bc d7 a8 55 46 23 a3 9d 8d 6f ce 7d 77 72 e9 96 36 4f 17 26 2c 6d 9f 34 b9 ef ff ad f4 f9 f9 78 f5 0d 49 d9 71 b7 41 db b6 01 19 e3
                                                                                                                                                                        Data Ascii: QrVGZBlD2A$@lJ&O1~9eiqUxOhIf^JZZ"t[Mf6d'.W~[OeO4`u5p?OoZ-dW]Q?UF#o}wr6O&,m4xIqA
                                                                                                                                                                        2024-10-25 22:55:44 UTC8000INData Raw: 9e bb 9c f2 85 5f 68 31 78 2d eb 0f 3e fd 86 bd de 5a 32 f4 7d b3 6e 32 49 df 4c bd ed 9b b3 d3 8e f8 54 3b 92 fb 3c e4 b9 97 ef 30 db 79 fb b3 d7 bf c5 cd 9e 50 1b 85 6c 32 f3 5b 3f e1 95 57 5c 7e 4d af 7f f7 73 d7 62 ae 64 93 41 40 b7 0c ae f3 81 dc 17 72 97 78 f2 9b ae 19 5f d6 a0 32 98 2b d7 11 27 f3 5a 2a 7a e9 eb bc da 20 eb ed ee 58 a9 06 ae 12 42 fd 61 c7 f3 6c 2e e1 55 10 f6 70 14 f0 cb 1c 7b e6 cf bd c6 6a 79 2f c3 90 be c6 f8 9c 10 e5 58 11 23 f7 13 cf dd e4 89 12 e2 25 66 b0 cf 6d 3f 7e f3 21 6b bb 6e eb 97 4c ca 7d cb 5b de c2 f9 e7 9f cf eb 5f ff fa df 06 b6 5f 81 f5 ac 67 3d 8b 8f 7c e4 23 3c fc e1 0f bf 51 3f 67 69 69 89 27 3f f9 c9 40 a5 a9 fc 32 03 1b c0 21 c7 fc 2f 6e 7e b7 17 b1 cf ad 1e c3 ed 1f f8 9f 37 24 b0 01 bc f6 5e 4f bd f4 16
                                                                                                                                                                        Data Ascii: _h1x->Z2}n2ILT;<0yPl2[?W\~MsbdA@rx_2+'Z*z XBal.Up{jy/X#%fm?~!knL}[__g=|#<Q?gii'?@2!/n~7$^O
                                                                                                                                                                        2024-10-25 22:55:44 UTC8000INData Raw: a8 06 cb 8c 16 e7 69 06 8b c4 3a e1 dc f6 de f4 fc cb 8c b1 57 19 31 a0 32 02 f9 f3 47 13 dc 3a 93 8f 47 a4 c1 38 50 ba 94 13 57 6e 3c 2d 5f 85 cb 37 c7 38 7a ff 6f b1 74 e4 63 10 35 93 ac 3d 82 62 9d c3 5a 83 31 8a c4 40 68 2a 9a e1 71 e6 1e fa 20 47 ee fb 7d 62 a8 36 2e e0 57 e9 9a 3f 78 33 7f f3 5b df c8 c7 de f7 c3 fc df ff f1 f5 2c 1d bd 7f 3d 87 8d 4b 4a 6b f8 73 11 1d c6 18 f1 3e 3e fe ad 3f 38 75 39 c0 b0 52 9a 60 30 b6 c0 3a 8b b5 4a 51 40 b7 cb 5f 14 85 62 24 60 4c 52 1c 39 d9 72 31 6a 4a 07 23 60 c8 4c 7b 6b 14 fd 26 91 90 a6 a2 56 3e 24 62 41 bb c9 e9 d9 64 46 7e 76 7c ae 96 16 be ab ec 4f 60 ac 45 35 7e 68 e7 93 fe 6a 29 7f fe e5 c0 e3 4f f7 2d 27 b6 7d 07 e2 66 09 cd 1e 7a 33 df 88 2d 36 6d 3c 31 8f a2 bf 15 c3 00 0d 4b 04 3f 87 86 85 f4 df
                                                                                                                                                                        Data Ascii: i:W12G:G8PWn<-_78zotc5=bZ1@h*q G}b6.W?x3[,=KJks>>?8u9R`0:JQ@_b$`LR9r1jJ#`L{k&V>$bAdF~v|O`E5~hj)O-'}fz3-6m<1K?
                                                                                                                                                                        2024-10-25 22:55:44 UTC8000INData Raw: 5d 36 a8 36 f7 27 f5 3f 83 52 a6 06 ac 26 83 86 6a a4 74 27 ba 97 48 50 42 08 84 10 ef 5f 75 52 97 9c ee ac 6d b9 99 2d bb fe 2d 67 f2 8a 61 11 5f cf a3 6a f3 b4 ae 22 06 88 b1 25 b2 27 ee 64 cc b8 b2 96 bf 69 5c 81 b8 22 67 4d 89 de 34 6e ee e7 e9 a7 18 8b b1 25 31 24 78 89 2b 26 08 39 30 58 2b 09 b7 48 a4 ec 76 93 d2 6c f4 63 60 ab 10 50 bf 02 f5 48 2d aa 0a 0d 4d 1a 42 78 83 f7 b9 24 73 49 38 52 25 23 f3 23 48 6c 68 3f c9 fb 06 23 82 2b 3b a8 76 10 71 b8 a2 1c 67 91 aa 82 fa f9 34 74 c0 8d b5 ba 34 f8 4c d7 5a 09 2c 9a 49 d3 d2 f6 db 24 e1 a6 62 50 9c cd f2 f8 18 42 06 27 a7 4b 92 33 28 db a1 db 99 4d 98 c0 ba 82 b2 48 d1 47 03 cd 68 09 5f 57 69 a0 61 1c 21 42 53 05 3a a5 c9 df 2f 0b 17 88 66 e9 f3 0c 8c 0e 89 f8 af aa 88 35 69 48 62 05 f5 71 dc 9e 8c
                                                                                                                                                                        Data Ascii: ]66'?R&jt'HPB_uRm--ga_j"%'di\"gM4n%1$x+&90X+Hvlc`PH-MBx$sI8R%##Hlh?#+;vqg4t4LZ,I$bPB'K3(MHGh_Wia!BS:/f5iHbq
                                                                                                                                                                        2024-10-25 22:55:44 UTC8000INData Raw: 84 50 57 2c 1e ba 85 7a 78 8c ce c4 89 26 bd 65 7f 2b 93 5b 2e a5 e8 ce 50 0f e6 c8 72 69 c4 98 4c 60 24 99 14 a5 f6 a3 08 5e c1 94 13 cc ee 78 2c e5 49 c4 29 07 73 0f b2 34 b7 37 0d 45 4c cc fc 5c b2 24 7a cb df 8d 2b 4a bc 31 05 4d f2 f0 65 6c 08 3c ce 8e 53 29 24 98 6c 24 93 02 7c 3b b9 6e 99 0e 4a cd e2 d1 07 99 3f 78 1f 53 9b cf 1f 27 05 67 ea fa 96 7f fb 3e 3e fb e1 5f 46 c5 f0 a4 e7 ff e7 f5 1c 52 a5 6c dd 60 8c 76 1c ad 79 12 55 d3 28 65 91 fa 6a f6 61 95 a3 56 4d a7 e3 0c 9d 8e c1 6b 18 39 74 d9 3b 9b ac d2 54 93 df 5e 8c 32 9e fa 28 49 db 0b 0d d8 d2 79 53 24 41 c5 a6 ae 27 eb 6a f8 b0 1a 79 63 ad ab db e6 e7 a9 97 ef 22 fa 23 b8 22 a9 e8 26 7c 5b c2 71 39 97 9a 3d 49 72 3b 64 10 6f d6 56 cb 52 47 89 53 da 4a 31 93 a7 96 29 4b 6e cb 2a c9 12 42
                                                                                                                                                                        Data Ascii: PW,zx&e+[.PriL`$^x,I)s47EL\$z+J1Mel<S)$l$|;nJ?xS'g>>_FRl`vyU(ejaVMk9t;T^2(IyS$A'jyc"#"&|[q9=Ir;doVRGSJ1)Kn*B


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        76192.168.2.949790162.252.87.2204431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:43 UTC609OUTGET /wp-content/plugins/custom-facebook-feed-pro/js/cff-scripts.js?ver=3.10.5 HTTP/1.1
                                                                                                                                                                        Host: frosteddelightsbyjoyce.com
                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                        Accept: */*
                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                        Referer: https://frosteddelightsbyjoyce.com/
                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                        2024-10-25 22:55:44 UTC263INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:44 GMT
                                                                                                                                                                        Server: Apache
                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                        Last-Modified: Thu, 05 Mar 2020 16:29:02 GMT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        Content-Length: 188875
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                        2024-10-25 22:55:44 UTC7929INData Raw: 76 61 72 20 63 66 66 5f 6a 73 5f 65 78 69 73 74 73 20 3d 20 28 74 79 70 65 6f 66 20 63 66 66 5f 6a 73 5f 65 78 69 73 74 73 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 29 20 3f 20 74 72 75 65 20 3a 20 66 61 6c 73 65 3b 0d 0a 69 66 28 21 63 66 66 5f 6a 73 5f 65 78 69 73 74 73 29 7b 0d 0a 0d 0a 2f 2f 4f 6e 6c 79 20 6c 6f 61 64 20 74 68 65 20 4d 61 73 6f 6e 72 79 20 63 6f 64 65 20 69 66 20 74 68 65 72 65 27 73 20 61 20 6d 61 73 6f 6e 72 79 20 66 65 65 64 20 6f 6e 20 74 68 65 20 70 61 67 65 0d 0a 69 66 28 20 6a 51 75 65 72 79 28 27 23 63 66 66 2e 63 66 66 2d 6d 61 73 6f 6e 72 79 2d 6a 73 27 29 2e 6c 65 6e 67 74 68 20 29 7b 0d 0a 0d 0a 09 2f 2f 4d 61 73 6f 6e 72 79 0d 0a 09 21 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 29 7b 7d 0d
                                                                                                                                                                        Data Ascii: var cff_js_exists = (typeof cff_js_exists !== 'undefined') ? true : false;if(!cff_js_exists){//Only load the Masonry code if there's a masonry feed on the pageif( jQuery('#cff.cff-masonry-js').length ){//Masonry!function(a){function b(){}
                                                                                                                                                                        2024-10-25 22:55:44 UTC8000INData Raw: 65 3f 64 28 29 3a 28 65 2e 62 69 6e 64 28 66 2c 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 63 29 2c 65 2e 62 69 6e 64 28 66 2c 22 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 22 2c 63 29 2c 65 2e 62 69 6e 64 28 61 2c 22 6c 6f 61 64 22 2c 63 29 29 2c 62 7d 0d 0a 09 76 61 72 20 66 3d 61 2e 64 6f 63 75 6d 65 6e 74 2c 67 3d 5b 5d 3b 62 2e 69 73 52 65 61 64 79 3d 21 31 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 64 6f 63 2d 72 65 61 64 79 2f 64 6f 63 2d 72 65 61 64 79 22 2c 5b 22 65 76 65 6e 74 69 65 2f 65 76 65 6e 74 69 65 22 5d 2c 65 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f
                                                                                                                                                                        Data Ascii: e?d():(e.bind(f,"DOMContentLoaded",c),e.bind(f,"readystatechange",c),e.bind(a,"load",c)),b}var f=a.document,g=[];b.isReady=!1,"function"==typeof define&&define.amd?define("doc-ready/doc-ready",["eventie/eventie"],e):"object"==typeof exports?module.expo
                                                                                                                                                                        2024-10-25 22:55:44 UTC8000INData Raw: 74 69 65 73 29 26 26 74 68 69 73 2e 64 69 73 61 62 6c 65 54 72 61 6e 73 69 74 69 6f 6e 28 29 2c 63 20 69 6e 20 62 2e 63 6c 65 61 6e 26 26 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 73 74 79 6c 65 5b 61 2e 70 72 6f 70 65 72 74 79 4e 61 6d 65 5d 3d 22 22 2c 64 65 6c 65 74 65 20 62 2e 63 6c 65 61 6e 5b 63 5d 29 2c 63 20 69 6e 20 62 2e 6f 6e 45 6e 64 29 7b 76 61 72 20 64 3d 62 2e 6f 6e 45 6e 64 5b 63 5d 3b 64 2e 63 61 6c 6c 28 74 68 69 73 29 2c 64 65 6c 65 74 65 20 62 2e 6f 6e 45 6e 64 5b 63 5d 7d 0d 0a 09 74 68 69 73 2e 65 6d 69 74 45 76 65 6e 74 28 22 74 72 61 6e 73 69 74 69 6f 6e 45 6e 64 22 2c 5b 74 68 69 73 5d 29 7d 7d 2c 67 2e 70 72 6f 74 6f 74 79 70 65 2e 64 69 73 61 62 6c 65 54 72 61 6e 73 69 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73
                                                                                                                                                                        Data Ascii: ties)&&this.disableTransition(),c in b.clean&&(this.element.style[a.propertyName]="",delete b.clean[c]),c in b.onEnd){var d=b.onEnd[c];d.call(this),delete b.onEnd[c]}this.emitEvent("transitionEnd",[this])}},g.prototype.disableTransition=function(){this
                                                                                                                                                                        2024-10-25 22:55:44 UTC8000INData Raw: 3d 74 68 69 73 2e 73 69 7a 65 2e 69 6e 6e 65 72 57 69 64 74 68 7d 2c 67 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 49 74 65 6d 73 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 74 68 69 73 2e 5f 69 74 65 6d 69 7a 65 28 61 29 3b 72 65 74 75 72 6e 20 62 2e 6c 65 6e 67 74 68 26 26 28 74 68 69 73 2e 69 74 65 6d 73 3d 74 68 69 73 2e 69 74 65 6d 73 2e 63 6f 6e 63 61 74 28 62 29 29 2c 62 7d 2c 67 2e 70 72 6f 74 6f 74 79 70 65 2e 61 70 70 65 6e 64 65 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 74 68 69 73 2e 61 64 64 49 74 65 6d 73 28 61 29 3b 62 2e 6c 65 6e 67 74 68 26 26 28 74 68 69 73 2e 6c 61 79 6f 75 74 49 74 65 6d 73 28 62 2c 21 30 29 2c 74 68 69 73 2e 72 65 76 65 61 6c 28 62 29 29 7d 2c 67 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 65
                                                                                                                                                                        Data Ascii: =this.size.innerWidth},g.prototype.addItems=function(a){var b=this._itemize(a);return b.length&&(this.items=this.items.concat(b)),b},g.prototype.appended=function(a){var b=this.addItems(a);b.length&&(this.layoutItems(b,!0),this.reveal(b))},g.prototype.pre
                                                                                                                                                                        2024-10-25 22:55:44 UTC8000INData Raw: 09 7d 29 3b 0d 0a 0d 0a 09 09 7d 29 3b 0d 0a 0d 0a 09 09 2f 2f 43 6f 6d 6d 65 6e 74 73 20 62 6f 78 20 68 6f 76 65 72 0d 0a 09 09 76 61 72 20 63 66 66 41 6e 69 6d 61 74 65 49 63 6f 6e 43 6f 6c 6f 72 56 61 72 2c 0d 0a 09 09 09 73 74 6f 70 41 6e 69 6d 61 74 65 20 3d 20 66 61 6c 73 65 3b 0d 0a 09 09 24 63 66 66 2e 66 69 6e 64 28 27 2e 63 66 66 2d 76 69 65 77 2d 63 6f 6d 6d 65 6e 74 73 27 29 2e 68 6f 76 65 72 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0d 0a 09 09 09 76 61 72 20 24 73 65 6c 66 20 3d 20 24 28 74 68 69 73 29 2c 0d 0a 09 09 09 09 74 69 6d 65 20 3d 20 35 30 3b 0d 0a 09 09 09 69 66 28 20 24 73 65 6c 66 2e 68 61 73 43 6c 61 73 73 28 27 63 66 66 2d 6f 70 65 6e 27 29 20 29 20 72 65 74 75 72 6e 3b 0d 0a 0d 0a 09 09 09 24 73 65 6c 66 2e 66 69 6e 64 28 27 2e 63
                                                                                                                                                                        Data Ascii: });});//Comments box hovervar cffAnimateIconColorVar,stopAnimate = false;$cff.find('.cff-view-comments').hover(function(){var $self = $(this),time = 50;if( $self.hasClass('cff-open') ) return;$self.find('.c
                                                                                                                                                                        2024-10-25 22:55:44 UTC8000INData Raw: 65 6c 66 2e 66 69 6e 64 28 27 2e 63 66 66 2d 76 69 65 77 2d 63 6f 6d 6d 65 6e 74 73 27 29 2e 61 74 74 72 28 27 69 64 27 29 3b 0d 0a 0d 0a 09 09 09 69 66 28 20 6c 6f 63 61 74 65 66 69 6c 65 20 21 3d 20 74 72 75 65 20 29 20 24 73 65 6c 66 2e 66 69 6e 64 28 27 2e 63 66 66 2d 6c 69 67 68 74 62 6f 78 2d 74 68 75 6d 62 73 2d 68 6f 6c 64 65 72 27 29 2e 63 73 73 28 27 6d 69 6e 2d 68 65 69 67 68 74 27 2c 20 30 29 3b 0d 0a 09 09 09 0d 0a 0d 0a 09 09 09 2f 2f 53 68 6f 77 20 61 6c 6c 20 63 6f 6d 6d 65 6e 74 73 20 6f 6e 20 63 6c 69 63 6b 0d 0a 09 09 09 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 66 66 28 27 63 6c 69 63 6b 27 2c 20 27 23 63 66 66 20 2e 63 66 66 2d 73 68 6f 77 2d 6d 6f 72 65 2d 63 6f 6d 6d 65 6e 74 73 2c 20 2e 63 66 66 2d 6c 69 67 68 74 62 6f
                                                                                                                                                                        Data Ascii: elf.find('.cff-view-comments').attr('id');if( locatefile != true ) $self.find('.cff-lightbox-thumbs-holder').css('min-height', 0);//Show all comments on clickjQuery(document).off('click', '#cff .cff-show-more-comments, .cff-lightbo
                                                                                                                                                                        2024-10-25 22:55:44 UTC8000INData Raw: 65 6c 79 20 69 6e 20 74 68 65 20 73 74 79 6c 65 20 61 74 74 72 2c 20 65 67 3a 20 22 63 6f 6c 6f 72 3a 20 23 66 66 30 30 30 30 22 0d 0a 09 09 09 09 09 69 66 20 28 20 2f 5e 23 5b 30 2d 39 41 2d 46 5d 7b 36 7d 24 2f 69 2e 74 65 73 74 28 20 72 65 70 6c 61 63 65 6d 65 6e 74 53 74 72 69 6e 67 20 29 20 29 7b 0d 0a 09 09 09 09 09 09 72 65 74 75 72 6e 20 72 65 70 6c 61 63 65 6d 65 6e 74 53 74 72 69 6e 67 3b 0d 0a 09 09 09 09 09 7d 20 65 6c 73 65 20 7b 0d 0a 09 09 09 09 09 09 69 66 28 20 74 79 70 65 6f 66 20 6c 69 6e 6b 63 6f 6c 6f 72 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 29 7b 0d 0a 09 09 09 09 09 09 09 69 66 28 20 6c 69 6e 6b 63 6f 6c 6f 72 2e 6c 65 6e 67 74 68 20 3e 20 31 20 29 20 6c 69 6e 6b 63 6f 6c 6f 72 48 54 4d 4c 20 3d 20 27 73 74 79 6c 65 3d
                                                                                                                                                                        Data Ascii: ely in the style attr, eg: "color: #ff0000"if ( /^#[0-9A-F]{6}$/i.test( replacementString ) ){return replacementString;} else {if( typeof linkcolor !== 'undefined' ){if( linkcolor.length > 1 ) linkcolorHTML = 'style=
                                                                                                                                                                        2024-10-25 22:55:44 UTC8000INData Raw: 75 73 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 3e 3c 2f 73 70 61 6e 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 66 2d 73 63 72 65 65 6e 72 65 61 64 65 72 22 3e 56 69 65 77 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 3c 2f 61 3e 27 3b 0d 0a 0d 0a 09 09 09 09 09 2f 2f 41 64 64 20 74 68 65 20 6c 69 6e 6b 20 74 6f 20 74 68 65 20 70 68 6f 74 6f 73 2f 76 69 64 65 6f 73 20 69 6e 20 74 68 65 20 66 65 65 64 0d 0a 09 09 09 09 09 24 70 68 6f 74 6f 2e 70 72 65 70 65 6e 64 28 63 66 66 4c 69 67 68 74 62 6f 78 54 69 6c 65 29 3b 0d 0a 0d 0a 09 09 09 09 09 69 66 28 20 21 63 66 66 54 6f 75 63 68 44 65 76 69 63 65 20 29 7b 20 2f 2f 4f 6e 6c 79 20 61 70 70 6c 79 20 68 6f 76 65 72 20 65 66 66 65 63 74 20 69 66 20 6e 6f 74 20 74 6f 75 63 68 20 73 63 72 65 65
                                                                                                                                                                        Data Ascii: us" aria-hidden="true"></span><span class="cff-screenreader">View</span></div></a>';//Add the link to the photos/videos in the feed$photo.prepend(cffLightboxTile);if( !cffTouchDevice ){ //Only apply hover effect if not touch scree
                                                                                                                                                                        2024-10-25 22:55:44 UTC8000INData Raw: 3b 0d 0a 09 09 09 09 09 7d 20 65 6c 73 65 20 69 66 28 20 24 63 66 66 50 68 6f 74 6f 45 6c 2e 69 73 28 27 2e 63 66 66 2d 69 6d 67 2d 6c 61 79 6f 75 74 2d 32 27 29 20 29 20 7b 0d 0a 09 09 09 09 09 09 76 61 72 20 24 63 66 66 43 72 6f 70 20 3d 20 24 63 66 66 50 68 6f 74 6f 45 6c 2e 66 69 6e 64 28 27 2e 63 66 66 2d 69 6d 67 2d 77 72 61 70 2e 63 66 66 2d 63 72 6f 70 27 29 3b 0d 0a 09 09 09 09 09 09 69 66 28 20 24 63 66 66 50 68 6f 74 6f 45 6c 2e 68 61 73 43 6c 61 73 73 28 27 63 66 66 2d 70 6f 72 74 72 61 69 74 27 29 20 29 7b 0d 0a 09 09 09 09 09 09 09 24 63 66 66 50 68 6f 74 6f 45 6c 2e 66 69 6e 64 28 27 2e 63 66 66 2d 69 6d 67 2d 77 72 61 70 2e 63 66 66 2d 63 72 6f 70 27 29 2e 63 73 73 28 27 68 65 69 67 68 74 27 2c 20 24 63 66 66 50 68 6f 74 6f 45 6c 2e 77 69
                                                                                                                                                                        Data Ascii: ;} else if( $cffPhotoEl.is('.cff-img-layout-2') ) {var $cffCrop = $cffPhotoEl.find('.cff-img-wrap.cff-crop');if( $cffPhotoEl.hasClass('cff-portrait') ){$cffPhotoEl.find('.cff-img-wrap.cff-crop').css('height', $cffPhotoEl.wi
                                                                                                                                                                        2024-10-25 22:55:44 UTC8000INData Raw: 73 74 73 20 69 6e 20 74 68 65 20 66 65 65 64 20 66 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 61 75 74 68 6f 72 20 74 68 65 6e 20 75 73 65 20 74 68 65 20 74 69 6d 65 73 74 61 6d 70 20 66 72 6f 6d 20 74 68 65 20 6c 61 73 74 20 70 6f 73 74 20 69 6e 20 74 68 65 20 66 65 65 64 20 66 72 6f 6d 20 61 6e 79 20 61 75 74 68 6f 72 0d 0a 09 09 09 09 09 09 20 20 09 69 66 28 20 69 73 4e 61 4e 28 70 61 72 73 65 46 6c 6f 61 74 28 75 6e 74 69 6c 5f 6e 65 77 29 29 20 29 7b 0d 0a 09 09 09 09 09 09 20 20 09 09 75 6e 74 69 6c 5f 6e 65 77 20 3d 20 28 70 61 72 73 65 49 6e 74 28 20 24 63 66 66 2e 66 69 6e 64 28 69 74 65 6d 5f 73 65 6c 29 2e 6c 61 73 74 28 29 2e 61 74 74 72 28 27 64 61 74 61 2d 63 66 66 2d 74 69 6d 65 73 74 61 6d 70 27 29 20 29 20 2d 20 31 29 2e 74 6f 53 74 72 69
                                                                                                                                                                        Data Ascii: sts in the feed for a specific author then use the timestamp from the last post in the feed from any author if( isNaN(parseFloat(until_new)) ){ until_new = (parseInt( $cff.find(item_sel).last().attr('data-cff-timestamp') ) - 1).toStri


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        77192.168.2.94979613.107.246.45443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:44 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-10-25 22:55:44 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:44 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 485
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                                                                                                        ETag: "0x8DC582BB9769355"
                                                                                                                                                                        x-ms-request-id: 384d3f9c-b01e-003d-2424-26d32c000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241025T225544Z-r197bdfb6b4wmcgqdschtyp7yg00000000xg00000000s6h3
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-10-25 22:55:44 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        78192.168.2.94979913.107.246.45443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:44 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-10-25 22:55:44 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:44 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 427
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                        ETag: "0x8DC582BB556A907"
                                                                                                                                                                        x-ms-request-id: c1144745-701e-0098-7f2c-26395f000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241025T225544Z-17c5cb586f6f69jxsre6kx2wmc00000003k0000000007fx1
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-10-25 22:55:44 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        79192.168.2.949803162.252.87.2204431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:44 UTC403OUTGET /wp-includes/js/jquery/jquery-migrate.min.js?ver=1.4.1 HTTP/1.1
                                                                                                                                                                        Host: frosteddelightsbyjoyce.com
                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                        Accept: */*
                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                        2024-10-25 22:55:44 UTC262INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:44 GMT
                                                                                                                                                                        Server: Apache
                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                        Last-Modified: Thu, 05 Mar 2020 16:28:04 GMT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        Content-Length: 10056
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                        2024-10-25 22:55:44 UTC7930INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 4d 69 67 72 61 74 65 20 76 31 2e 34 2e 31 20 7c 20 28 63 29 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 26 26 28 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 21 30 29 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 66 75 6e 63 74 69 6f 6e 20 64 28 63 29 7b 76 61 72 20 64 3d 62 2e 63 6f 6e 73 6f 6c 65 3b 66 5b 63 5d 7c 7c 28 66 5b 63 5d 3d 21 30 2c 61 2e 6d 69 67 72 61 74 65 57 61 72 6e 69 6e 67 73 2e 70 75 73 68 28 63 29 2c 64 26 26 64 2e 77 61
                                                                                                                                                                        Data Ascii: /*! jQuery Migrate v1.4.1 | (c) jQuery Foundation and other contributors | jquery.org/license */"undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(a,b,c){function d(c){var d=b.console;f[c]||(f[c]=!0,a.migrateWarnings.push(c),d&&d.wa
                                                                                                                                                                        2024-10-25 22:55:44 UTC2126INData Raw: 65 2e 6c 65 6e 67 74 68 3b 29 65 5b 67 2b 2b 5d 2e 67 75 69 64 3d 66 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 6c 69 63 6b 28 68 29 7d 2c 61 2e 66 6e 2e 6c 69 76 65 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 63 2c 65 29 7b 72 65 74 75 72 6e 20 64 28 22 6a 51 75 65 72 79 2e 66 6e 2e 6c 69 76 65 28 29 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 2c 46 3f 46 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 3a 28 61 28 74 68 69 73 2e 63 6f 6e 74 65 78 74 29 2e 6f 6e 28 62 2c 74 68 69 73 2e 73 65 6c 65 63 74 6f 72 2c 63 2c 65 29 2c 74 68 69 73 29 7d 2c 61 2e 66 6e 2e 64 69 65 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 72 65 74 75 72 6e 20 64 28 22 6a 51 75 65 72 79 2e 66 6e 2e 64 69 65 28 29 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 2c 47
                                                                                                                                                                        Data Ascii: e.length;)e[g++].guid=f;return this.click(h)},a.fn.live=function(b,c,e){return d("jQuery.fn.live() is deprecated"),F?F.apply(this,arguments):(a(this.context).on(b,this.selector,c,e),this)},a.fn.die=function(b,c){return d("jQuery.fn.die() is deprecated"),G


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        80192.168.2.949802162.252.87.2204431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:44 UTC392OUTGET /wp-includes/js/jquery/jquery.js?ver=1.12.4 HTTP/1.1
                                                                                                                                                                        Host: frosteddelightsbyjoyce.com
                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                        Accept: */*
                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                        2024-10-25 22:55:44 UTC262INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:44 GMT
                                                                                                                                                                        Server: Apache
                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                        Last-Modified: Thu, 05 Mar 2020 16:28:04 GMT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        Content-Length: 96873
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                        2024-10-25 22:55:44 UTC7930INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 31 2e 31 32 2e 34 20 7c 20 28 63 29 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 7c 20 57 6f 72 64 50 72 65 73 73 20 32 30 31 39 2d 30 35 2d 31 36 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73
                                                                                                                                                                        Data Ascii: /*! jQuery v1.12.4 | (c) jQuery Foundation | jquery.org/license | WordPress 2019-05-16 */!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires
                                                                                                                                                                        2024-10-25 22:55:44 UTC8000INData Raw: 3b 69 66 28 63 29 77 68 69 6c 65 28 63 3d 63 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 69 66 28 63 3d 3d 3d 62 29 72 65 74 75 72 6e 2d 31 3b 72 65 74 75 72 6e 20 61 3f 31 3a 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 6b 61 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 22 69 6e 70 75 74 22 3d 3d 3d 62 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 26 26 62 2e 74 79 70 65 3d 3d 3d 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 6c 61 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 62 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 65 74 75 72 6e 28 22 69 6e 70 75 74 22 3d 3d 3d 63 7c 7c 22 62 75 74 74 6f 6e 22 3d 3d 3d 63 29 26 26 62 2e 74 79 70 65 3d
                                                                                                                                                                        Data Ascii: ;if(c)while(c=c.nextSibling)if(c===b)return-1;return a?1:-1}function ka(a){return function(b){return"input"===b.nodeName.toLowerCase()&&b.type===a}}function la(a){return function(b){var c=b.nodeName.toLowerCase();return("input"===c||"button"===c)&&b.type=
                                                                                                                                                                        2024-10-25 22:55:44 UTC8000INData Raw: 28 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3f 67 61 28 66 75 6e 63 74 69 6f 6e 28 61 2c 63 29 7b 76 61 72 20 64 2c 66 3d 65 28 61 2c 62 29 2c 67 3d 66 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 67 2d 2d 29 64 3d 4a 28 61 2c 66 5b 67 5d 29 2c 61 5b 64 5d 3d 21 28 63 5b 64 5d 3d 66 5b 67 5d 29 7d 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 65 28 61 2c 30 2c 63 29 7d 29 3a 65 7d 7d 2c 70 73 65 75 64 6f 73 3a 7b 6e 6f 74 3a 67 61 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 5b 5d 2c 63 3d 5b 5d 2c 64 3d 68 28 61 2e 72 65 70 6c 61 63 65 28 51 2c 22 24 31 22 29 29 3b 72 65 74 75 72 6e 20 64 5b 75 5d 3f 67 61 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 65 29 7b 76 61 72 20 66 2c 67 3d 64 28 61 2c 6e 75 6c 6c 2c 65 2c 5b
                                                                                                                                                                        Data Ascii: (a.toLowerCase())?ga(function(a,c){var d,f=e(a,b),g=f.length;while(g--)d=J(a,f[g]),a[d]=!(c[d]=f[g])}):function(a){return e(a,0,c)}):e}},pseudos:{not:ga(function(a){var b=[],c=[],d=h(a.replace(Q,"$1"));return d[u]?ga(function(a,b,c,e){var f,g=d(a,null,e,[
                                                                                                                                                                        2024-10-25 22:55:44 UTC8000INData Raw: 65 6e 64 28 7b 66 69 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 2c 63 3d 5b 5d 2c 64 3d 74 68 69 73 2c 65 3d 64 2e 6c 65 6e 67 74 68 3b 69 66 28 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 61 29 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 6e 28 61 29 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 62 3d 30 3b 62 3c 65 3b 62 2b 2b 29 69 66 28 6e 2e 63 6f 6e 74 61 69 6e 73 28 64 5b 62 5d 2c 74 68 69 73 29 29 72 65 74 75 72 6e 21 30 7d 29 29 3b 66 6f 72 28 62 3d 30 3b 62 3c 65 3b 62 2b 2b 29 6e 2e 66 69 6e 64 28 61 2c 64 5b 62 5d 2c 63 29 3b 72 65 74 75 72 6e 20 63 3d 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 65 3e 31 3f 6e 2e 75 6e 69 71 75 65 28 63 29 3a 63 29 2c 63 2e 73 65 6c 65 63 74
                                                                                                                                                                        Data Ascii: end({find:function(a){var b,c=[],d=this,e=d.length;if("string"!=typeof a)return this.pushStack(n(a).filter(function(){for(b=0;b<e;b++)if(n.contains(d[b],this))return!0}));for(b=0;b<e;b++)n.find(a,d[b],c);return c=this.pushStack(e>1?n.unique(c):c),c.select
                                                                                                                                                                        2024-10-25 22:55:44 UTC8000INData Raw: 74 65 73 74 28 63 29 3f 6e 2e 70 61 72 73 65 4a 53 4f 4e 28 63 29 3a 63 29 7d 63 61 74 63 68 28 65 29 7b 7d 6e 2e 64 61 74 61 28 61 2c 62 2c 63 29 7d 65 6c 73 65 20 63 3d 76 6f 69 64 20 30 7d 72 65 74 75 72 6e 20 63 7d 66 75 6e 63 74 69 6f 6e 20 50 28 61 29 7b 76 61 72 20 62 0a 3b 66 6f 72 28 62 20 69 6e 20 61 29 69 66 28 28 22 64 61 74 61 22 21 3d 3d 62 7c 7c 21 6e 2e 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 28 61 5b 62 5d 29 29 26 26 22 74 6f 4a 53 4f 4e 22 21 3d 3d 62 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 66 75 6e 63 74 69 6f 6e 20 51 28 61 2c 62 2c 64 2c 65 29 7b 69 66 28 4c 28 61 29 29 7b 76 61 72 20 66 2c 67 2c 68 3d 6e 2e 65 78 70 61 6e 64 6f 2c 69 3d 61 2e 6e 6f 64 65 54 79 70 65 2c 6a 3d 69 3f 6e 2e 63 61 63 68 65 3a 61 2c 6b 3d
                                                                                                                                                                        Data Ascii: test(c)?n.parseJSON(c):c)}catch(e){}n.data(a,b,c)}else c=void 0}return c}function P(a){var b;for(b in a)if(("data"!==b||!n.isEmptyObject(a[b]))&&"toJSON"!==b)return!1;return!0}function Q(a,b,d,e){if(L(a)){var f,g,h=n.expando,i=a.nodeType,j=i?n.cache:a,k=
                                                                                                                                                                        2024-10-25 22:55:44 UTC8000INData Raw: 75 73 68 28 67 29 7d 72 65 74 75 72 6e 20 69 3d 6e 75 6c 6c 2c 70 7d 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 2c 63 2c 65 3d 64 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 66 6f 72 28 62 20 69 6e 7b 73 75 62 6d 69 74 3a 21 30 2c 63 68 61 6e 67 65 3a 21 30 2c 66 6f 63 75 73 69 6e 3a 21 30 7d 29 63 3d 22 6f 6e 22 2b 62 2c 28 6c 5b 62 5d 3d 63 20 69 6e 20 61 29 7c 7c 28 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 63 2c 22 74 22 29 2c 6c 5b 62 5d 3d 21 31 3d 3d 3d 65 2e 61 74 74 72 69 62 75 74 65 73 5b 63 5d 2e 65 78 70 61 6e 64 6f 29 3b 65 3d 6e 75 6c 6c 7d 28 29 3b 76 61 72 20 6a 61 3d 2f 5e 28 3f 3a 69 6e 70 75 74 7c 73 65 6c 65 63 74 7c 74 65 78 74 61 72 65 61 29 24 2f 69 2c 6b 61 3d 2f 5e 6b 65 79 2f 2c 6c 61 3d 2f 5e 28
                                                                                                                                                                        Data Ascii: ush(g)}return i=null,p}!function(){var b,c,e=d.createElement("div");for(b in{submit:!0,change:!0,focusin:!0})c="on"+b,(l[b]=c in a)||(e.setAttribute(c,"t"),l[b]=!1===e.attributes[c].expando);e=null}();var ja=/^(?:input|select|textarea)$/i,ka=/^key/,la=/^(
                                                                                                                                                                        2024-10-25 22:55:44 UTC8000INData Raw: 64 69 61 74 65 50 72 6f 70 61 67 61 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 68 69 73 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 3b 74 68 69 73 2e 69 73 49 6d 6d 65 64 69 61 74 65 50 72 6f 70 61 67 61 74 69 6f 6e 53 74 6f 70 70 65 64 3d 6f 61 2c 61 26 26 61 2e 73 74 6f 70 49 6d 6d 65 64 69 61 74 65 50 72 6f 70 61 67 61 74 69 6f 6e 26 26 61 2e 73 74 6f 70 49 6d 6d 65 64 69 61 74 65 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 2c 74 68 69 73 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 7d 7d 2c 6e 2e 65 61 63 68 28 7b 6d 6f 75 73 65 65 6e 74 65 72 3a 22 6d 6f 75 73 65 6f 76 65 72 22 2c 6d 6f 75 73 65 6c 65 61 76 65 3a 22 6d 6f 75 73 65 6f 75 74 22 2c 70 6f 69 6e 74 65 72 65 6e 74 65 72 3a 22 70 6f 69 6e 74 65 72 6f 76 65 72 22
                                                                                                                                                                        Data Ascii: diatePropagation:function(){var a=this.originalEvent;this.isImmediatePropagationStopped=oa,a&&a.stopImmediatePropagation&&a.stopImmediatePropagation(),this.stopPropagation()}},n.each({mouseenter:"mouseover",mouseleave:"mouseout",pointerenter:"pointerover"
                                                                                                                                                                        2024-10-25 22:55:44 UTC8000INData Raw: 73 2e 65 6d 70 74 79 28 29 2e 61 70 70 65 6e 64 28 61 29 7d 2c 6e 75 6c 6c 2c 61 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7d 2c 72 65 70 6c 61 63 65 57 69 74 68 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 5b 5d 3b 72 65 74 75 72 6e 20 47 61 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 2c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 74 68 69 73 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 6e 2e 69 6e 41 72 72 61 79 28 74 68 69 73 2c 61 29 3c 30 26 26 28 6e 2e 63 6c 65 61 6e 44 61 74 61 28 64 61 28 74 68 69 73 29 29 2c 63 26 26 63 2e 72 65 70 6c 61 63 65 43 68 69 6c 64 28 62 2c 74 68 69 73 29 29 7d 2c 61 29 7d 7d 29 2c 6e 2e 65 61 63 68 28 7b 61 70 70 65 6e 64 54 6f 3a 22 61 70 70 65 6e 64 22 2c 70 72 65 70 65 6e 64 54 6f 3a 22 70 72
                                                                                                                                                                        Data Ascii: s.empty().append(a)},null,a,arguments.length)},replaceWith:function(){var a=[];return Ga(this,arguments,function(b){var c=this.parentNode;n.inArray(this,a)<0&&(n.cleanData(da(this)),c&&c.replaceChild(b,this))},a)}}),n.each({appendTo:"append",prependTo:"pr
                                                                                                                                                                        2024-10-25 22:55:44 UTC8000INData Raw: 4f 61 28 61 2c 7b 6d 61 72 67 69 6e 4c 65 66 74 3a 30 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 2e 6c 65 66 74 7d 29 3a 30 29 29 2b 22 70 78 22 7d 29 2c 6e 2e 65 61 63 68 28 7b 0a 6d 61 72 67 69 6e 3a 22 22 2c 70 61 64 64 69 6e 67 3a 22 22 2c 62 6f 72 64 65 72 3a 22 57 69 64 74 68 22 7d 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 6e 2e 63 73 73 48 6f 6f 6b 73 5b 61 2b 62 5d 3d 7b 65 78 70 61 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 63 29 7b 66 6f 72 28 76 61 72 20 64 3d 30 2c 65 3d 7b 7d 2c 66 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 63 3f 63 2e 73 70 6c 69 74 28 22 20 22 29 3a 5b 63 5d 3b 64 3c 34 3b 64 2b 2b 29 65 5b 61 2b 55 5b 64 5d 2b 62 5d 3d 66 5b
                                                                                                                                                                        Data Ascii: Oa(a,{marginLeft:0},function(){return a.getBoundingClientRect().left}):0))+"px"}),n.each({margin:"",padding:"",border:"Width"},function(a,b){n.cssHooks[a+b]={expand:function(c){for(var d=0,e={},f="string"==typeof c?c.split(" "):[c];d<4;d++)e[a+U[d]+b]=f[
                                                                                                                                                                        2024-10-25 22:55:45 UTC8000INData Raw: 6d 65 72 73 2e 70 75 73 68 28 61 29 2c 61 28 29 3f 6e 2e 66 78 2e 73 74 61 72 74 28 29 3a 6e 2e 74 69 6d 65 72 73 2e 70 6f 70 28 29 7d 2c 6e 2e 66 78 2e 69 6e 74 65 72 76 61 6c 3d 31 33 2c 6e 2e 66 78 2e 73 74 61 72 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 68 62 7c 7c 28 68 62 3d 61 2e 73 65 74 49 6e 74 65 72 76 61 6c 28 6e 2e 66 78 2e 74 69 63 6b 2c 6e 2e 66 78 2e 69 6e 74 65 72 76 61 6c 29 29 7d 2c 6e 2e 66 78 2e 73 74 6f 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 68 62 29 2c 68 62 3d 6e 75 6c 6c 7d 2c 6e 2e 66 78 2e 73 70 65 65 64 73 3d 7b 73 6c 6f 77 3a 36 30 30 2c 66 61 73 74 3a 32 30 30 2c 5f 64 65 66 61 75 6c 74 3a 34 30 30 7d 2c 6e 2e 66 6e 2e 64 65 6c 61 79 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 72
                                                                                                                                                                        Data Ascii: mers.push(a),a()?n.fx.start():n.timers.pop()},n.fx.interval=13,n.fx.start=function(){hb||(hb=a.setInterval(n.fx.tick,n.fx.interval))},n.fx.stop=function(){a.clearInterval(hb),hb=null},n.fx.speeds={slow:600,fast:200,_default:400},n.fn.delay=function(b,c){r


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        81192.168.2.949801162.252.87.2204431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:44 UTC395OUTGET /wp-content/uploads/2014/08/imgHeaderFrost.jpg HTTP/1.1
                                                                                                                                                                        Host: frosteddelightsbyjoyce.com
                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                        Accept: */*
                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                        2024-10-25 22:55:44 UTC235INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:44 GMT
                                                                                                                                                                        Server: Apache
                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                        Last-Modified: Wed, 20 Aug 2014 15:57:16 GMT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        Content-Length: 260994
                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                        2024-10-25 22:55:44 UTC7957INData Raw: ff d8 ff e1 12 c8 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 03 d7 00 00 01 01 00 03 00 00 00 01 01 37 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1e 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d2 87 69 00 04 00 00 00 01 00 00 00 e8 00 00 01 20 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 35 20 4d 61 63 69 6e 74 6f 73 68 00 32 30 31 34 3a 30 38 3a 32 30 20 31 30 3a 35 32 3a 34 33 00 00 00 00 04 90 00 00 07 00 00 00 04 30
                                                                                                                                                                        Data Ascii: ExifMM*7(12i ''Adobe Photoshop CS5 Macintosh2014:08:20 10:52:430
                                                                                                                                                                        2024-10-25 22:55:44 UTC8000INData Raw: ab 5d ae fd 15 bf 4e bf f8 cf 56 db 6c 53 45 74 34 b5 93 ee 32 e2 e7 17 38 98 db ee 7b cb 9d d9 30 e4 0c d1 c2 6e c9 ad 7a 76 1f d5 f5 24 49 25 0b 5a 1d 53 da 5b bc 16 90 59 e3 a7 d1 fe d2 89 b0 c4 65 63 1e 2d 6f 78 32 20 c7 d2 83 fc 94 42 e6 86 ee 24 6d e6 7b 2e 7b aa 66 63 e3 55 4d af a7 ed 25 ae f7 7a 8d da 2c b5 ed 75 38 f8 18 fe bb 7f 45 ee b3 7d bb 19 b3 13 16 8b ec c9 fd f5 1c 4c 4f ab 98 e5 a7 20 0c 5c dd 87 22 e3 5e fc 50 d6 45 85 f9 0e ab 15 ed 66 2e 23 7d 0b 19 fa c3 bf 47 ec ab 2e cf b6 5b fa 54 9a 7a 30 41 12 35 07 82 9d 50 fb 6e 0e 1e 33 1c cf 65 07 7b 9e e7 9d a1 8d 60 75 b9 37 de eb a1 ff 00 a3 ff 00 09 fe 17 d4 ff 00 ae 21 e3 75 fc 1b 68 6d 99 0e fb 1b dc d3 63 a9 b8 c3 ab 61 6b ef ad d9 5f 9b 8c f7 62 d7 eb be bb bf 9a 49 0e 9a 4b 2e ac
                                                                                                                                                                        Data Ascii: ]NVlSEt428{0nzv$I%ZS[Yec-ox2 B$m{.{fcUM%z,u8E}LO \"^PEf.#}G.[Tz0A5Pn3e{`u7!uhmcak_bIK.
                                                                                                                                                                        2024-10-25 22:55:44 UTC8000INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii:
                                                                                                                                                                        2024-10-25 22:55:44 UTC8000INData Raw: ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 45 03 e6 af cb dd 85 f0 cb a5 33 dd 9d bb 6a 68 eb 77 2d 44 15 78 be b7 d9 4f 52 89 91 de db c5 e9 ef 43 41 05 38 9a 3a 95 c2 e3 de 54 9f 29 54 82 d4 b4 80 91 79 5e 18 e4 14 72 87 2a df 73 66 f3 06
                                                                                                                                                                        Data Ascii: ^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{E3jhw-DxORCA8:T)Ty^r*sf
                                                                                                                                                                        2024-10-25 22:55:44 UTC8000INData Raw: 68 c9 98 dd d4 5d 2d d7 f8 1a d9 f6 fe d7 a1 ca d5 47 d8 3d e9 db 99 ac f6 ed dc 79 7c 15 1f d9 c1 5d 9a c7 53 4f b8 be c7 10 1a 26 92 05 7a 9e 23 92 69 a3 49 5b 91 ee 36 ed c5 39 8f dc 0b a5 48 9e f2 76 1a 9c a8 f0 ad e0 55 44 56 35 21 49 d3 a9 f3 43 db c4 00 4e 27 fb ed b7 73 17 2e cd ed b7 dd ef 6b 69 6e a1 d9 ec 22 63 14 2a e4 5d 6e 37 d2 49 3c af 1a e9 0d 22 03 2f 87 05 41 2a 0c 9f 0b 33 a8 be cf e5 81 fc b4 b6 ff 00 c3 ed 9f 47 d9 5d 99 8e c7 66 be 4a 6e bc 6b 2e 5a b0 4b 06 4e 83 ac 30 f5 ea 49 d9 fb 62 a9 03 40 d9 69 a9 59 57 2f 91 88 b7 9a 42 d4 d4 ee d4 aa 64 a9 84 fd c7 f7 0a e3 9a ae 9f 6f db a4 74 e5 e8 9b b4 64 19 98 7f a2 38 e3 a6 bf 02 1e 03 b9 86 ac 2e 6f 7d db fe ee f6 3e d4 6d 51 73 17 31 5b c7 37 b8 57 51 f7 b5 43 ad 9c 6d fe 81 09 e1
                                                                                                                                                                        Data Ascii: h]-G=y|]SO&z#iI[69HvUDV5!ICN's.kin"c*]n7I<"/A*3G]fJnk.ZKN0Ib@iYW/Bdotd8.o}>mQs1[7WQCm
                                                                                                                                                                        2024-10-25 22:55:44 UTC8000INData Raw: f8 62 37 7c c3 36 d9 78 d4 ac 57 70 4a 08 27 07 f5 61 59 a0 a0 3e 66 41 8c d0 00 68 f3 d9 7f ce 27 e0 37 5c e3 6a ea 69 bb 82 7e c7 cb 40 ba a9 f6 df 5b ed 4d c9 9b c8 57 13 0a ca 04 19 8c 96 3f 0b b3 e1 fd 6a a7 cd 93 88 86 24 58 95 7d 2c 6d de d4 f3 bd fc 88 ad b5 0b 78 8f 17 95 d1 40 fb 54 16 93 f6 21 fe 63 a5 9c c5 f7 b1 f6 3f 97 ed e5 78 b9 ad b7 0b a5 18 8a d2 19 64 66 c5 71 23 ac 70 0f 21 dd 30 cf d8 69 ad cf f3 00 fe 69 7d a7 f3 54 36 c2 c2 e3 25 ea ee 88 a4 af 82 b6 3d 8f 4b 91 15 f9 9d e1 5b 8f 9d a7 c6 e5 b7 e6 5e 18 69 62 ac 5a 69 51 27 a7 c6 42 9f 65 4b 50 ab 23 35 4c d1 45 3a 64 0f 23 fb 6d b6 f2 81 fa d9 a4 17 3b c9 52 3c 42 28 a8 08 ca c6 b9 a5 78 17 3d cc 31 da 09 53 cf 9f 7d 3e f2 bc cb ef 00 3b 25 9d b9 db 79 25 1c 30 b6 0f aa 49 d9 4d
                                                                                                                                                                        Data Ascii: b7|6xWpJ'aY>fAh'7\ji~@[MW?j$X},mx@T!c?xdfq#p!0ii}T6%=K[^ibZiQ'BeKP#5LE:d#m;R<B(x=1S}>;%y%0IM
                                                                                                                                                                        2024-10-25 22:55:44 UTC8000INData Raw: 38 f4 cf 70 6f 5f b7 c8 4d 9f 72 69 6d 64 f6 62 44 b7 fe d5 37 8b a5 97 35 ef d1 03 0f 33 4f d3 68 f1 41 eb 4c d4 dc 36 6f 6f e1 f7 25 34 14 39 ec 7c 19 3a 18 32 38 dc aa d0 d5 eb 92 8d f2 18 7a d8 b2 38 ba 8a 9a 5d 42 0a bf e1 f9 1a 78 aa 22 59 55 d1 2a 22 8e 40 35 c6 8c b1 54 37 12 db 3b 3c 2e 55 8a 95 a8 e3 46 14 20 1e 22 a0 90 69 e4 48 e0 4f 59 63 79 63 69 b8 44 90 de c0 b2 c2 b2 23 e9 6c ae a8 d8 3a 12 38 36 97 01 d4 30 20 32 ab 52 aa 08 7e f6 df 4a fa 2b df 30 f6 4c 1b cb e3 df 63 56 c1 8b c6 64 f7 3f 5e e0 32 9d a3 b1 a1 cb 51 c5 5d 45 26 ed d8 58 ca dc ed 0e 22 ba 09 63 94 4b 82 de 34 54 d5 18 2c bc 3a 5d 2a f0 d9 4a ba 79 12 48 e5 74 61 07 29 de 35 a6 fb 60 8d 23 2d b4 ee 21 93 49 a1 d1 21 0a 58 7f 4a 32 44 88 7f 0c 88 ac 08 20 1e a3 8f 76 36 54
                                                                                                                                                                        Data Ascii: 8po_MrimdbD753OhAL6oo%49|:28z8]Bx"YU*"@5T7;<.UF "iHOYcyciD#l:860 2R~J+0LcVd?^2Q]E&X"cK4T,:]*JyHta)5`#-!I!XJ2D v6T
                                                                                                                                                                        2024-10-25 22:55:44 UTC8000INData Raw: 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 5e 3f 1c 3e 56 60 29 bb 83 b6 7e 1b f6 f6 e3 a1 db 9d cd d5 1b f7 31 47 d6 f0 6e 3c 94 54 b5 5d ab d3 9b 8a a3 fb c9 d5 95 f8 1a ba d9 55 73 db a3 07 b3 b2 f4 98 fc 85 34 72 4d 5b 31 a4 fb a2 19 9a a4 40 38 e6 0e 59 b8 7d ab 6c e6 cd aa 06 93 68 ba 81 4c a5 05 44 33 a8 d1 30 60 3e 14 69 15 99 4d 02 8d 5a 71 45 d5 03 fb 7d ee 75 8c 7c d7 cd 1e d2 f3 5d fa 5b f3 76 d7 7c eb 68 25 70 a6 f6 c2 53 e2 d9 b4 4c c7 f5 26 8e 09 12 29 50 16 91 b4 78 a6 a4 c8 10 d9 76 6f 7b f4 af 4b d3 43 59 db 7d b1 d7 7d 6f 15 4e 81 48 bb cf 77 e0 b6 f5 4d 69 96 43 1a 7d 8d 1e 4a b6 9a b2 ba ec ac 4f 85 1e ca ac c6 ca ac 40 6b 6f d9 77 6d dd 8a ed 7b 6c
                                                                                                                                                                        Data Ascii: ^u~{^u~{^u^?>V`)~1Gn<T]Us4rM[1@8Y}lhLD30`>iMZqE}u|][v|h%pSL&)Pxvo{KCY}}oNHwMiC}JO@kowm{l
                                                                                                                                                                        2024-10-25 22:55:44 UTC8000INData Raw: 5f 87 ff 00 29 76 d4 4d 2c 8f 2b 8c 5e cb a2 ed cd 9d 84 40 ce aa e2 38 f0 d8 2a 75 45 b5 91 14 28 b8 00 fb 87 f7 eb 78 ed bd e7 81 23 03 41 dd 6c df f3 90 c1 23 7f c6 98 f5 99 1c 81 b8 dc 6e 9f 72 db fb ab a6 26 55 e5 4d e6 11 53 5e cb 75 be 82 3f c8 47 1a 80 3c 85 07 5f ff d7 d8 77 f9 cc fc 1f ec 8e f0 c6 6c 1f 92 fd 0d 8f ca e6 7b 5b a7 31 e7 0f 9d db db 76 39 9b 76 66 76 65 36 5a 6d c7 82 cc 6d 03 49 a6 be a7 3d b2 37 0d 55 5c eb 49 08 69 ea 21 ae 79 20 b4 b0 08 e7 99 bd a6 e7 1d bf 66 92 f7 97 b7 b9 15 36 cb b6 d4 ac df 02 c8 57 43 2b d7 01 64 50 a3 51 c0 2a 03 61 aa b8 57 f7 b9 f6 67 98 39 ce df 64 f7 13 92 20 96 6e 67 da 63 f0 e4 8a 2a f8 f2 5b ab 99 63 92 0d 3d c6 5b 79 59 d8 22 d5 99 64 2c 9d c8 15 c0 ce 83 fe 7f db 5b 19 b4 71 fb 7f e5 0f 50 ef
                                                                                                                                                                        Data Ascii: _)vM,+^@8*uE(x#Al#nr&UMS^u?G<_wl{[1v9vfve6ZmmI=7U\Ii!y f6WC+dPQ*aWg9d ngc*[c=[yY"d,[qP
                                                                                                                                                                        2024-10-25 22:55:45 UTC8000INData Raw: ca b2 59 fb b7 ce 16 45 40 1a b6 d8 1c 64 93 8f ad 75 3e 40 62 da a3 35 33 80 29 0b 9d 9c bd e3 cf 5d 19 eb de fd d7 ba f7 bf 75 ee bd ef dd 7b af 7b f7 5e eb de fd d7 ba f7 bf 75 ee bd ef dd 7b af 7b f7 5e eb de fd d7 ba f7 bf 75 ee bd ef dd 7b af 7b f7 5e eb de fd d7 ba f7 bf 75 ee bd ef dd 7b af 7b f7 5e eb de fd d7 ba f7 bf 75 ee bd ef dd 7b af 7b f7 5e eb de fd d7 ba f7 bf 75 ee bd ef dd 7b af 7b f7 5e eb de fd d7 ba f7 bf 75 ee 89 6f c1 b8 8e ee eb 0d c5 f2 33 26 c2 a7 71 fc a6 df bb 93 b8 05 6b da 49 29 fa da 5a c7 db 3d 17 b7 a9 a7 64 59 86 3b 0d d3 b8 1c 3c a6 23 64 19 1a ca c9 95 55 a7 7b a7 b6 ee 43 29 e2 e4 9f cb 80 fe 54 e9 55 df 6c 8b 00 e1 1a 85 fc f8 b1 ff 00 7a 27 a3 a5 ed 47 49 7a f7 bf 75 ee ab 9b f9 97 7c de db ff 00 0b fa 13 27 95 a5
                                                                                                                                                                        Data Ascii: YE@du>@b53)]u{{^u{{^u{{^u{{^u{{^u{{^uo3&qkI)Z=dY;<#dU{C)TUlz'GIzu|'


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        82192.168.2.94979813.107.246.45443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:44 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-10-25 22:55:44 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:44 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 411
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                        ETag: "0x8DC582B989AF051"
                                                                                                                                                                        x-ms-request-id: 79657049-a01e-0032-1dac-241949000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241025T225544Z-15b8d89586f42m673h1quuee4s000000056000000000cqx3
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-10-25 22:55:44 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        83192.168.2.94980013.107.246.45443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:44 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-10-25 22:55:44 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:44 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 502
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                        ETag: "0x8DC582BB6A0D312"
                                                                                                                                                                        x-ms-request-id: 28b65c2d-201e-0003-2d3f-26f85a000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241025T225544Z-17c5cb586f67hhlz1ecw6yxtp000000003pg0000000021ch
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-10-25 22:55:44 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        84192.168.2.949804162.252.87.2204431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:44 UTC414OUTGET /wp-content/uploads/2014/08/FrostedDelightsbyJoyce_HPslider_1.jpg HTTP/1.1
                                                                                                                                                                        Host: frosteddelightsbyjoyce.com
                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                        Accept: */*
                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                        2024-10-25 22:55:44 UTC235INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:44 GMT
                                                                                                                                                                        Server: Apache
                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                        Last-Modified: Thu, 23 Feb 2017 15:23:51 GMT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        Content-Length: 115181
                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                        2024-10-25 22:55:44 UTC7957INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 04 03 03 04 03 03 04 04 04 04 05 05 04 05 07 0b 07 07 06 06 07 0e 0a 0a 08 0b 10 0e 11 11 10 0e 10 0f 12 14 1a 16 12 13 18 13 0f 10 16 1f 17 18 1b 1b 1d 1d 1d 11 16 20 22 1f 1c 22 1a 1c 1d 1c ff db 00 43 01 05 05 05 07 06 07 0d 07 07 0d 1c 12 10 12 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c 1c ff c2 00 11 08 01 c2 03 d4 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 00 01 05 01 01 01 01 00 00 00 00 00 00 00 00 00 05 02 03 04 06 07 01 08 00 09 ff c4 00 1a 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 00 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 a6 72 b5 90 90
                                                                                                                                                                        Data Ascii: JFIFC ""Cr
                                                                                                                                                                        2024-10-25 22:55:44 UTC8000INData Raw: 34 06 44 93 27 d0 4f db 95 af 6b e7 cc bd 75 ba 6e 0d 5b 1f 64 09 4d 96 6d 14 c5 b0 67 39 2c 95 78 99 92 ef aa b9 15 5a c2 cc f3 0e b8 c6 1c 29 ab b5 75 0a ad 85 0c d7 ad b0 c5 a1 a4 2d 86 0d 7c 84 bb 46 79 fa d3 9f 54 61 07 c6 6e 46 08 84 c3 d3 db b8 6f c2 a8 7b 23 84 e4 96 55 82 4c f4 5d a6 4e ab ee bd ce 81 7b 35 53 b0 64 d2 ed 39 f9 b2 d3 8f 05 93 2a 5e b3 39 c8 a4 1a a9 ac b3 2d ad f6 ad f6 49 45 26 b2 cb 75 20 6b 93 25 6e ab 24 a9 82 18 0f 27 a0 91 16 57 a6 74 44 48 a3 10 45 ab 4d 58 6f 33 ad 9e e4 d5 1d a4 22 07 95 10 18 51 23 61 1a 40 56 82 5e b8 e6 5e 04 31 a3 25 96 da 1a 10 81 12 04 58 32 08 26 c0 a9 91 50 c6 05 40 c1 85 00 c6 93 3d af b3 9a 59 bf 51 3e 44 3f 07 2c ad 7d 9b 8b 6b 91 03 b2 48 91 f9 11 22 24 44 9e c5 ec 71 f2 df 31 dd e4 57 e4 5c
                                                                                                                                                                        Data Ascii: 4D'Okun[dMmg9,xZ)u-|FyTanFo{#UL]N{5Sd9*^9-IE&u k%n$'WtDHEMXo3"Q#a@V^^1%X2&P@=YQ>D?,}kH"$Dq1W\
                                                                                                                                                                        2024-10-25 22:55:44 UTC8000INData Raw: 99 12 8d 3b 0a 21 e9 f0 f5 9a e1 bf 6e 9d 6f 7b ec f2 43 71 a5 f2 46 3e 0f 5a ad 2b f4 64 c3 d1 af c3 3a 14 dc 6f 6e ef c6 b8 a4 9a b1 d6 08 06 ad 98 10 8d 69 1d 49 cc 7c 3c 11 e0 ab e2 01 ac b5 07 de b4 d2 19 04 56 f0 a0 c3 c5 8e 23 43 c5 8e 22 43 c1 21 46 b4 cb 6e 99 44 ad 22 59 1b ae 64 26 f0 4b 16 5f ec 6f 5e a5 8f 9e 94 94 e5 a5 2c 15 a8 e3 f1 6d 83 b9 8e 6e 59 39 46 22 d2 09 26 2f 26 fe 20 f9 af db f0 fc ed dd 4e a1 40 a3 68 90 ba 76 26 30 9d 0f 1b 67 1f e7 41 39 77 8e 51 c9 14 ea 35 0b 3a 97 98 94 18 d8 f1 cc fb be ab 0b 70 cf 6f 20 20 86 9b c9 67 16 dc 59 e2 34 3c 59 e2 14 3c 48 9d 3f ea 07 bc a9 e3 6e c4 ee ce e9 9a a0 62 69 c9 89 1a 87 44 31 d7 71 f1 e3 bd 3f ae 8a a6 7e b3 ad f1 b8 14 2a c9 ba 24 cb 7f 0f 59 af e2 49 df 6e 4f c4 aa 15 12 8d 44
                                                                                                                                                                        Data Ascii: ;!no{CqF>Z+d:oniI|<V#C"C!FnD"Yd&K_o^,mnY9F"&/& N@hv&0gA9wQ5:po gY4<Y<H?nbiD1q?~*$YInOD
                                                                                                                                                                        2024-10-25 22:55:44 UTC8000INData Raw: 0a e2 3b 31 db 9e de 1d 98 15 c5 b3 8b bd e2 db 86 ce 2d bc 3b 38 fb c7 66 30 3d 49 c6 98 e4 af eb 82 a2 08 26 a0 86 c8 e4 b4 00 ee 8e 6a 36 80 1f 23 5a 73 1d 69 b4 de 30 e5 c9 45 e1 23 64 97 a1 c2 ed 74 ea 4d 8a cb 13 47 46 e0 21 38 45 07 a0 c2 5b ed 4e b5 b5 ce 14 be 9b 0b 6a 69 24 9d 79 23 3d a6 d1 3b e4 ba 4e 0a eb 64 18 d2 41 47 51 5f 78 00 d6 88 e4 55 72 c9 62 85 9a 76 ca 5b 50 d5 72 1b dc f2 0b 5c d6 9a 6d 37 2f 68 a8 50 df 0e a5 89 5c 2e 2a ae 2a b9 a0 86 8a bf 29 4b f7 27 e2 17 8c e7 f6 7c 3f 73 6b 06 ee 5e 86 9d 49 8f e2 82 68 ee 1c 83 8a 8a 33 59 e7 6f ab 1e 24 ab 35 ab 7f 69 2d 0f 0c 7e ec 45 a0 a2 8f 72 65 8d ad 88 c6 ee 36 37 a2 fe b0 ae 49 f0 5c 46 95 27 92 dc d9 d8 da 50 d3 1e df 2e 59 fe 1e 2e 19 88 e4 fd 54 b2 66 f2 9c 9d 5d 90 d9 22 13
                                                                                                                                                                        Data Ascii: ;1-;8f0=I&j6#Zsi0E#dtMGF!8E[Nji$y#=;NdAGQ_xUrbv[Pr\m7/hP\.**)K'|?sk^Ih3Yo$5i-~Ere67I\F'P.Y.Tf]"
                                                                                                                                                                        2024-10-25 22:55:44 UTC8000INData Raw: b3 eb be 99 d7 8e 38 34 2c 68 4a a1 35 c5 b9 2d d4 c1 f1 38 82 31 05 5f 88 07 41 57 eb 8e 0b 0a 5d 52 cf 20 2e 0e ca 98 0c 91 65 70 70 76 46 aa 48 9a 19 70 d1 5f dd d5 a5 35 d7 46 a1 36 f8 40 3c d0 e0 bc 21 e2 c1 5d 93 07 61 45 c7 9e 0a 8e 20 b8 a0 fb cd 71 38 6a 9a c8 b1 15 e5 45 80 e4 15 e8 ce b5 44 e4 9b 76 80 e2 9d 1c 64 f4 8b 45 57 74 cd 7f 16 ca 79 1e 2f 61 d7 b0 aa d1 b3 16 8a e0 d9 07 45 dd 5d 47 ab bf f9 c3 bd 55 e3 49 fd 9f 01 e4 c3 66 84 38 56 f3 6a 99 76 f0 e1 ec 44 b3 09 25 1a e0 54 ae fe 31 f6 80 a6 03 e9 19 ed 8c 29 c6 3b c8 6b ca e2 b6 b3 8b c0 11 d6 0a b4 cc f9 18 19 15 59 4a 93 79 5a ee dd bb 07 bd ca d2 25 8a f3 21 ab 8e 18 b9 5a 71 ba 21 14 eb 2a d4 d0 49 64 2e 68 f4 6a ad 13 b0 96 b2 36 d1 e4 10 7b 55 a8 7d 4a b6 0b a7 7d 10 f6 7f ce
                                                                                                                                                                        Data Ascii: 84,hJ5-81_AW]R .eppvFHp_5F6@<!]aE q8jEDvdEWty/aE]GUIf8VjvD%T1);kYJyZ%!Zq!*Id.hj6{U}J}
                                                                                                                                                                        2024-10-25 22:55:44 UTC8000INData Raw: 54 d8 89 be 6e 51 6f e5 02 36 38 8e 6a 77 4a 49 90 6e cf 9c 74 46 2c 23 34 67 32 31 29 b0 b0 35 b9 0d 8e 97 e6 b6 7c 4b b0 ed 5b 81 ba 89 fc 23 a4 ef 4c f3 51 60 45 5a e1 a8 5f 38 22 a4 d2 3d 7b 57 ed 25 b7 f9 3f d8 11 e4 8a 28 f7 43 15 5b 05 2b bb d2 95 e6 80 23 ad 05 89 58 0a 2a 86 fd 9e a4 02 39 a0 7b 55 11 a7 5a c5 66 81 d8 0d a0 e0 df cb fa 21 74 72 a0 cd 35 d5 c3 24 da 34 8c ab a2 14 c0 a3 85 43 aa 83 45 39 2b da a1 72 eb f8 90 a9 70 c1 75 ec c0 ed a4 4e 47 1a 79 d1 51 38 27 27 a7 af d9 28 3d 49 3f dc e5 82 a2 a8 44 ba 94 54 2b dc 8e 79 27 35 65 45 78 02 d4 e7 36 b5 6b 28 8d 33 bc 9e e1 8b 4d 14 77 ff 00 42 af 74 5e 47 e6 a5 e1 17 98 e1 f8 55 af 36 d9 81 f5 5c 0a b4 37 a7 04 a3 d8 99 40 24 0e 6f 68 56 76 f4 18 e2 7d 22 13 5c 4e 0e f7 28 80 a3 aa 3d
                                                                                                                                                                        Data Ascii: TnQo68jwJIntF,#4g21)5|K[#LQ`EZ_8"={W%?(C[+#X*9{UZf!tr5$4CE9+rpuNGyQ8''(=I?DT+y'5eEx6k(3MwBt^GU6\7@$ohVv}"\N(=
                                                                                                                                                                        2024-10-25 22:55:44 UTC8000INData Raw: fd 3e 32 ea 5c b8 c3 6a 2c 62 8a 78 e7 3c c7 06 23 cd 81 e8 57 89 b2 c9 be bd 16 39 ed 29 5c be 28 87 1c de 78 98 d8 37 14 c3 4b 32 01 e5 18 76 f8 cc 42 ea 72 14 4f 2b 2c a6 f1 95 b6 30 b1 15 d6 09 ad e4 c4 43 9a 04 e0 fa bc 4a 25 99 e2 a7 36 7f b3 0f 25 75 77 c1 e4 ed da 67 c6 ae 61 9a 9b 63 95 9d f9 37 86 2d 46 b3 0c ee 6b 14 4b 83 2e 3e 81 e8 c6 a6 a5 fe 86 0c 75 05 37 06 39 11 54 2f 02 82 10 6c bb 7b 97 3a 6f 15 37 57 b4 52 82 af 04 d1 3f 89 4d 72 9e cb 95 ea 50 ef 1a cb 8a 0f 2b 71 48 70 e1 32 d5 68 ec d5 40 f2 23 b1 1c e0 b8 84 3f 0c 7b 77 34 ae 08 ac c2 c6 b7 7d 4c 7e d4 29 2e 47 31 62 b1 15 a0 62 8b 3a 5f 0d b3 67 46 9a 60 3b c6 69 d3 8b 8a d4 c8 4d 66 91 d4 ac b2 f9 ef de 69 a9 ca e3 93 8e ce 4a aa 52 3a 63 64 50 ca 0f 0f 89 45 b3 f2 c1 ab bd cd
                                                                                                                                                                        Data Ascii: >2\j,bx<#W9)\(x7K2vBrO+,0CJ%6%uwgac7-FkK.>u79T/l{:o7WR?MrP+qHp2h@#?{w4}L~).G1bb:_gF`;iMfiJR:cdPE
                                                                                                                                                                        2024-10-25 22:55:45 UTC8000INData Raw: 7f e6 76 35 f8 ff 00 12 cc bc 75 ad c2 c2 7c 7d 7d c1 d8 6a a7 36 2f 1a f9 19 79 40 1e e6 58 bc 18 08 c0 76 c5 cc 16 13 5c c4 72 8d c6 29 53 3e 1a 88 11 4a 5f 11 04 c3 fe c7 f3 2d 0e 80 3e 11 16 a7 60 ed 18 28 cb a0 e2 31 e9 64 a6 23 e6 67 ad aa 8f b9 99 b7 e8 9c c1 ec d5 8c d1 f3 ed 28 67 30 2d 08 54 e4 a1 54 c0 b5 be 53 3f 06 6d 95 df 97 b9 e0 bc 92 f2 9a b2 ae 78 5b 88 ac 7c a0 06 dd 19 c1 94 6e 12 2b bc c7 05 f2 40 1b 53 86 85 4a a8 eb f7 e1 31 65 d2 e0 6b 3e 10 8d 55 1e d0 70 7c 0e 63 92 d7 57 cc b9 14 5f c5 40 da 35 e2 51 be 61 e8 2f 22 59 c6 b9 25 46 f0 56 59 f8 fa e0 86 f9 e1 b5 17 9a f7 27 d4 bb 0a 94 50 d7 d7 41 01 2d 44 6f 93 98 0d fd 26 88 de fb 42 5a f6 3f 71 a8 1c 0d 1f 73 b8 83 92 05 71 c4 14 64 1a f1 2e 54 01 c4 2c 76 16 b9 73 79 07 49 00
                                                                                                                                                                        Data Ascii: v5u|}}j6/y@Xv\r)S>J_->`(1d#g(g0-TTS?mx[|n+@SJ1ek>Up|cW_@5Qa/"Y%FVY'PA-Do&BZ?qsqd.T,vsyI
                                                                                                                                                                        2024-10-25 22:55:45 UTC8000INData Raw: c4 7a 96 f9 a4 8d b0 52 f4 c0 7d 5f 1c 27 cc ca ca 20 bf 56 5f 24 dd 1a ca 13 d9 3e a7 0c 21 46 99 38 31 0c e1 3e 1c e3 50 d2 f9 d4 57 a6 19 1f fc 1a 66 2f 50 e5 2e 5d 25 93 48 86 82 b8 17 5d 10 20 db 60 99 a3 98 5e 00 2e fc f5 0b f0 da ef b6 53 42 84 d8 c1 42 99 83 78 ed 0a 8e 42 30 a0 00 26 4b cb d4 32 1c f3 a1 7b bf 22 4b b6 01 41 30 b1 09 7d df a3 b9 72 2a 59 9f d8 46 e1 5f e7 a8 14 1d ae 0d b2 b2 82 56 5c f8 81 04 c4 b7 0f b8 dc 93 50 fa 8d 85 0f fa c9 02 24 30 86 00 13 e4 5b f8 a3 f3 10 0d 1a 88 5e 42 3a fc b7 d4 00 57 67 85 3a 9a 70 04 2f d1 a8 40 1c 1c a2 bb 43 17 0d b1 58 4b 83 ba ac 44 8b 3c bb 38 fe d9 42 fb 71 d3 ba ea 64 81 ae 08 58 97 2c 0c 00 53 03 bf 31 c5 b8 c6 4f f1 16 b4 33 7b 43 ba 86 a6 95 49 43 cc 16 02 80 b5 cb e1 d5 6d b1 96 91 41
                                                                                                                                                                        Data Ascii: zR}_' V_$>!F81>PWf/P.]%H] `^.SBBxB0&K2{"KA0}r*YF_V\P$0[^B:Wg:p/@CXKD<8BqdX,S1O3{CICmA
                                                                                                                                                                        2024-10-25 22:55:45 UTC8000INData Raw: 5c 1e 89 9a 0b 41 51 d4 bc 08 0b d5 63 75 93 35 0e 20 e7 42 5a 02 97 44 7f b5 2d 74 8c d9 50 df 40 dc b4 7f 50 ab 92 e1 89 af a8 b4 e6 90 8b 07 dc 3e 45 2f 53 49 ea 1b ec 30 8a 42 dc 97 47 75 14 6b 78 26 cf b8 d9 44 bb 90 30 21 7c 79 aa d0 75 71 94 bb 27 ba 37 44 d9 2c 15 65 ce 56 03 61 d1 2a 6d b9 42 85 05 fc 9a 8b 25 5c c6 14 a4 26 0c b0 a0 10 89 73 d9 95 db 40 16 0b 0a 4c 82 2b de 23 9e 92 95 61 48 c5 70 60 82 f9 a8 6a 3d 19 1b 7c 2c 55 06 6e d0 72 fb 66 2c 90 36 a7 5b 55 96 94 62 ac a4 d8 de 89 91 a7 40 85 07 1e 56 c6 17 74 d1 d1 bc df 89 f3 29 16 c0 05 0b 45 a6 af 04 78 81 1d 43 22 ac 06 f6 47 9e 2d 99 b5 e0 97 66 0c 38 58 96 c3 0c 68 f3 70 09 1f 21 7e 52 93 56 83 10 f3 01 c4 14 26 8e 88 ce 4d 3c ac e5 e9 89 56 06 3f 29 1b 4d 11 fe 00 da 43 b9 80 30
                                                                                                                                                                        Data Ascii: \AQcu5 BZD-tP@P>E/SI0BGukx&D0!|yuq'7D,eVa*mB%\&s@L+#aHp`j=|,Unrf,6[Ub@Vt)ExC"G-f8Xhp!~RV&M<V?)MC0


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        85192.168.2.94979713.107.246.45443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:44 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-10-25 22:55:44 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:44 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 470
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                        ETag: "0x8DC582BBB181F65"
                                                                                                                                                                        x-ms-request-id: f8de0035-b01e-005c-23fc-244c66000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241025T225544Z-r197bdfb6b4tq6ldv3s2dcykm800000003ug000000005rmh
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-10-25 22:55:44 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        86192.168.2.949806162.252.87.2204431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:44 UTC402OUTGET /wp-includes/js/thickbox/thickbox.js?ver=3.1-20121105 HTTP/1.1
                                                                                                                                                                        Host: frosteddelightsbyjoyce.com
                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                        Accept: */*
                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                        2024-10-25 22:55:45 UTC262INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:44 GMT
                                                                                                                                                                        Server: Apache
                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                        Last-Modified: Thu, 05 Mar 2020 16:28:04 GMT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        Content-Length: 13163
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                        2024-10-25 22:55:45 UTC7930INData Raw: 2f 2a 0a 20 2a 20 54 68 69 63 6b 62 6f 78 20 33 2e 31 20 2d 20 4f 6e 65 20 42 6f 78 20 54 6f 20 52 75 6c 65 20 54 68 65 6d 20 41 6c 6c 2e 0a 20 2a 20 42 79 20 43 6f 64 79 20 4c 69 6e 64 6c 65 79 20 28 68 74 74 70 3a 2f 2f 77 77 77 2e 63 6f 64 79 6c 69 6e 64 6c 65 79 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 30 37 20 63 6f 64 79 20 6c 69 6e 64 6c 65 79 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 3a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 6d 69 74 2d 6c 69 63 65 6e 73 65 2e 70 68 70 0a 2a 2f 0a 0a 69 66 20 28 20 74 79 70 65 6f 66 20 74 62 5f 70 61 74 68 54 6f 49 6d 61 67 65 20 21 3d 20 27 73 74 72 69
                                                                                                                                                                        Data Ascii: /* * Thickbox 3.1 - One Box To Rule Them All. * By Cody Lindley (http://www.codylindley.com) * Copyright (c) 2007 cody lindley * Licensed under the MIT License: http://www.opensource.org/licenses/mit-license.php*/if ( typeof tb_pathToImage != 'stri
                                                                                                                                                                        2024-10-25 22:55:45 UTC5233INData Raw: 6e 74 48 20 2b 20 31 37 29 2b 22 70 78 3b 27 20 3e 22 2b 74 68 69 63 6b 62 6f 78 4c 31 30 6e 2e 6e 6f 69 66 72 61 6d 65 73 2b 22 3c 2f 69 66 72 61 6d 65 3e 22 29 3b 0a 09 09 09 09 09 7d 65 6c 73 65 7b 2f 2f 69 66 72 61 6d 65 20 6d 6f 64 61 6c 0a 09 09 09 09 09 6a 51 75 65 72 79 28 22 23 54 42 5f 6f 76 65 72 6c 61 79 22 29 2e 75 6e 62 69 6e 64 28 29 3b 0a 09 09 09 09 09 09 6a 51 75 65 72 79 28 22 23 54 42 5f 77 69 6e 64 6f 77 22 29 2e 61 70 70 65 6e 64 28 22 3c 69 66 72 61 6d 65 20 66 72 61 6d 65 62 6f 72 64 65 72 3d 27 30 27 20 68 73 70 61 63 65 3d 27 30 27 20 61 6c 6c 6f 77 74 72 61 6e 73 70 61 72 65 6e 63 79 3d 27 74 72 75 65 27 20 73 72 63 3d 27 22 2b 75 72 6c 4e 6f 51 75 65 72 79 5b 30 5d 2b 22 27 20 69 64 3d 27 54 42 5f 69 66 72 61 6d 65 43 6f 6e 74
                                                                                                                                                                        Data Ascii: ntH + 17)+"px;' >"+thickboxL10n.noiframes+"</iframe>");}else{//iframe modaljQuery("#TB_overlay").unbind();jQuery("#TB_window").append("<iframe frameborder='0' hspace='0' allowtransparency='true' src='"+urlNoQuery[0]+"' id='TB_iframeCont


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        87192.168.2.949805162.252.87.2204431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:44 UTC586OUTGET /wp-includes/js/jquery/ui/widget.min.js?ver=1.11.4 HTTP/1.1
                                                                                                                                                                        Host: frosteddelightsbyjoyce.com
                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                        Accept: */*
                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                        Referer: https://frosteddelightsbyjoyce.com/
                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                        2024-10-25 22:55:45 UTC261INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:44 GMT
                                                                                                                                                                        Server: Apache
                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                        Last-Modified: Sat, 13 Jul 2024 08:51:49 GMT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        Content-Length: 6827
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                        2024-10-25 22:55:45 UTC6827INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 55 49 20 57 69 64 67 65 74 20 31 2e 31 31 2e 34 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 68 74 74 70 3a 2f 2f 61 70 69 2e 6a 71 75 65 72 79 75 69 2e 63 6f 6d 2f 6a 51 75 65 72 79 2e 77 69 64 67 65 74 2f 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66
                                                                                                                                                                        Data Ascii: /*! * jQuery UI Widget 1.11.4 * http://jqueryui.com * * Copyright jQuery Foundation and other contributors * Released under the MIT license. * http://jquery.org/license * * http://api.jqueryui.com/jQuery.widget/ */!function(t){"function"==typeof


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        88192.168.2.949809162.252.87.2204431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:45 UTC394OUTGET /wp-content/uploads/2014/08/imgButtonHome.jpg HTTP/1.1
                                                                                                                                                                        Host: frosteddelightsbyjoyce.com
                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                        Accept: */*
                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                        2024-10-25 22:55:45 UTC234INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:45 GMT
                                                                                                                                                                        Server: Apache
                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                        Last-Modified: Fri, 01 Aug 2014 17:25:11 GMT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        Content-Length: 55776
                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                        2024-10-25 22:55:45 UTC7958INData Raw: ff d8 ff e1 14 94 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1e 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 90 87 69 00 04 00 00 00 01 00 00 00 a4 00 00 00 d0 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 35 20 4d 61 63 69 6e 74 6f 73 68 00 32 30 31 34 3a 30 38 3a 30 31 20 31 32 3a 32 34 3a 35 31 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 01 1d a0 03 00 04 00 00 00 01 00 00 00 db 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 1e 01 1b 00 05 00 00 00 01 00
                                                                                                                                                                        Data Ascii: ExifMM*bj(1r2i''Adobe Photoshop CS5 Macintosh2014:08:01 12:24:51
                                                                                                                                                                        2024-10-25 22:55:45 UTC8000INData Raw: 29 24 92 95 27 c4 a5 27 c4 a4 92 4a 54 9f 12 94 9f 12 92 49 29 ff d0 f4 44 92 49 39 2a 48 02 4c 04 95 0e bf 7b f1 fa 2e 5d 8c 3b 5e e6 0a da e1 c8 36 11 57 fd 4b 91 02 cd 29 25 19 57 e6 83 6e 26 c6 62 82 5b 5d f6 07 3c db b4 ed 75 95 54 c7 d3 b3 1f 77 b5 96 be cf d2 ff 00 a3 d8 a7 89 94 6f 75 f4 da d1 5e 46 2b c5 77 35 a6 5a 77 0f 52 ab 6a 27 dd e9 dd 5f ef 7d 05 0b e9 fb 3b 70 6b 6b 09 c5 c5 70 16 b5 80 ba 36 57 b3 19 e6 ba f7 3d f5 b2 ff 00 73 f6 fe 7f a7 62 86 1b 0d 76 67 75 1c 91 e8 37 21 cd 70 6d 9e d2 ca 68 67 a4 cb 2e ff 00 46 eb 3d f6 6c fe a7 e7 a3 fc 82 5b c9 21 d5 91 8f 71 78 a6 d6 58 6b d2 c0 d7 02 59 ff 00 18 df a5 5f f6 d3 0c bc 33 e9 46 45 47 ed 1f cc 7b db fa 4f f8 ad 7f 49 fd 94 10 95 25 9f 7e 7d 55 f5 8a 31 df 90 da eb 65 16 ba d6 17 40
                                                                                                                                                                        Data Ascii: )$''JTI)DI9*HL{.];^6WK)%Wn&b[]<uTwou^F+w5ZwRj'_};pkkp6W=sbvgu7!pmhg.F=l[!qxXkY_3FEG{OI%~}U1e@
                                                                                                                                                                        2024-10-25 22:55:45 UTC8000INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii:
                                                                                                                                                                        2024-10-25 22:55:45 UTC8000INData Raw: e9 e7 12 f8 06 07 f1 bf 86 87 56 73 c2 95 ea fe 14 ba fc 3f 0d bc 4f 4a 1a fe ce 3d 3c e0 f3 d8 2d cf 8a a4 ce ed ac d6 27 70 e1 32 08 d2 d0 66 30 79 1a 3c b6 2a b6 35 76 8d a4 a4 c8 50 4d 51 49 52 8b 22 15 25 1d 80 60 47 d4 7b a3 c6 f1 31 49 10 ab 8e 20 8a 11 f9 1e aa ca c8 c5 5d 48 61 e4 70 7a 64 c7 f6 27 5f e5 f7 0d 56 d1 c5 6f ad 9d 93 dd 94 4b 2b 56 ed 8c 7e e6 c2 56 ee 1a 45 a7 24 4e d5 58 5a 6a d9 72 54 eb 09 07 59 78 86 9f cd bd dd ad e7 48 c4 af 03 88 8f 06 20 81 fb 69 4e ac 62 95 54 3b 46 c1 3d 68 69 fb 7a 57 4b 2c 70 c7 24 d3 48 91 43 12 3c b2 cb 2b ac 71 c5 1c 6a 59 e4 91 d8 85 44 45 04 92 48 00 0f 6d 00 49 a0 e3 d3 7d 23 f6 e7 63 f5 e6 f1 af af c5 6d 1d f9 b3 37 4e 53 14 09 c9 e3 76 e6 e8 c1 e7 2b f1 c1 64 f1 31 af a3 c6 57 55 54 51 81 2f a4
                                                                                                                                                                        Data Ascii: Vs?OJ=<-'p2f0y<*5vPMQIR"%`G{1I ]Hapzd'_VoK+V~VE$NXZjrTYxH iNbT;F=hizWK,p$HC<+qjYDEHmI}#cm7NSv+d1WUTQ/
                                                                                                                                                                        2024-10-25 22:55:45 UTC8000INData Raw: 33 99 c7 6d ec 3a 54 79 a5 ab cb 67 32 b3 ad 35 06 2f 17 41 4b 15 45 76 42 b6 79 1a fa 21 8d ca 46 ac ed 64 56 60 47 14 12 ce 58 44 85 88 04 9f 90 1c 49 3c 07 45 a9 1b c8 48 45 ad 05 4f c8 0e ba c3 f6 06 c2 dc 39 9c 86 dd c0 6f 7d a3 9c dc 18 92 46 57 05 87 dc 98 6c 9e 67 18 57 f5 0c 86 32 8a b6 7a da 32 bf 9f 22 2d bd ed ed e7 8d 16 49 21 75 8c f0 24 10 0f d8 4e 3a f3 45 22 a8 76 8d 82 9f 32 0d 3a 0d b7 5f c8 be b9 d9 dd a5 84 ea 2c ac f9 27 dc f9 88 f0 32 4d 3d 2c 58 e3 8b c2 1d d5 98 5c 06 d9 8b 2a d5 59 4a 5c a4 92 66 b3 32 47 02 7d 95 2d 62 d3 99 a3 7a 93 04 72 23 95 11 6d f7 13 5a bd da 81 e1 0a fa d4 e9 15 6a 62 98 19 c9 15 f2 a9 e9 e4 b5 95 e1 69 c0 1a 05 7f 3a 0a 9a 7d 83 d6 9f 2e 84 aa 9d fd b1 28 b7 0d 16 d1 ac de bb 4a 93 76 64 a4 68 71 db 62
                                                                                                                                                                        Data Ascii: 3m:Tyg25/AKEvBy!FdV`GXDI<EHEO9o}FWlgW2z2"-I!u$N:E"v2:_,'2M=,X\*YJ\f2G}-bzr#mZjbi:}.(Jvdhqb
                                                                                                                                                                        2024-10-25 22:55:45 UTC8000INData Raw: f4 59 be 73 f6 2e d9 d9 bf 1d 3b 37 0d 90 dc 58 3a 1d cd ba 76 bb 62 76 fe dd aa cb e3 e9 73 d9 c8 72 99 8c 56 17 25 2e 1f 11 3c c3 21 93 87 1f 4b 91 69 6a 1a 08 dc 45 12 96 62 a0 12 0c f6 4b 79 66 dc 6d 9d 63 63 1a b5 49 a1 a0 a0 24 54 f0 15 a6 2b d2 cd ba 27 92 ea 16 08 4a 29 a9 34 c0 c1 39 3d 38 7c 48 ec 2e b2 9f a5 7a 5f 61 62 3b 13 af f2 9b ca 9b ad b6 e4 95 9b 4b 0f bb f0 35 fb 8e 92 ac 61 60 c8 e5 69 aa f0 54 f5 cd 95 82 bb 1a f2 b8 ac 46 84 34 12 ab 86 fa 5f dd 77 6b 7b 91 7b 79 3b db c8 21 32 1e e2 a4 0e 34 19 a5 28 7c bd 7a ad f4 53 7d 45 c4 ad 13 08 f5 9c 90 69 c7 19 e1 f6 74 62 37 7e fb da 3b 0a 93 1b 5b bb b3 b4 58 48 73 39 9c 76 de c3 a5 47 9a 5a bc b6 73 2b 3a d3 50 62 f1 74 14 b1 54 57 64 2b 67 91 af a2 18 dc a4 6a ce d6 45 66 05 d1 41 2c
                                                                                                                                                                        Data Ascii: Ys.;7X:vbvsrV%.<!KijEbKyfmccI$T+'J)49=8|H.z_ab;K5a`iTF4_wk{{y;!24(|zS}Eitb7~;[XHs9vGZs+:PbtTWd+gjEfA,
                                                                                                                                                                        2024-10-25 22:55:45 UTC7818INData Raw: 7b 4a 8a fc e8 a3 a3 49 db 7f 08 fa 43 b9 3b 02 2e c9 dc 90 6e 8c 4e e3 91 29 93 35 fd d5 cd c3 87 a2 dc eb 49 00 a3 88 e6 d1 f1 d5 95 62 63 42 8b 03 cb 47 35 24 af 12 28 66 24 5f d9 65 a6 f5 7b 67 6e 6d a3 2a 63 f2 d4 2b a7 ec cf ae 73 51 d2 38 37 0b 88 22 f0 92 85 3c aa 2b 4f b3 fd 9a f4 e7 da 5f 0e 7a 67 b5 21 eb e8 6a e9 77 06 cc 3d 67 43 1e 23 6a cf d7 f9 58 36 fd 45 3e 0e 27 8e 48 f0 b3 49 51 8f c9 ea a3 49 50 ba c9 18 8e a9 5e 49 18 4c 0b b1 34 b5 dd ef 2d 4d c1 05 5f c5 35 6d 62 b9 f5 e2 33 fc be 5d 6a 1b f9 e1 f1 68 43 6b c9 d4 2b 9f 5e 8c 16 db d9 9b 5b 69 6d 3c 6e c6 db d8 3a 0c 76 d2 c4 e2 c6 16 8b 04 90 89 68 57 1b e3 68 e5 a7 9e 3a 8f 29 ac fb a1 23 b4 ed 31 77 9d dd 9a 42 cc cc 4a 09 26 96 59 5a 79 1c 99 49 a9 3e 75 ff 00 57 0f 4f 2e 92 bc
                                                                                                                                                                        Data Ascii: {JIC;.nN)5IbcBG5$(f$_e{gnm*c+sQ87"<+O_zg!jw=gC#jX6E>'HIQIP^IL4-M_5mb3]jhCk+^[im<n:vhWh:)#1wBJ&YZyI>uWO.


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        89192.168.2.949808162.252.87.2204431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:45 UTC593OUTGET /wp-content/themes/Jacqueline/js/respond.min.js?ver=1.3.0 HTTP/1.1
                                                                                                                                                                        Host: frosteddelightsbyjoyce.com
                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                        Accept: */*
                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                        Referer: https://frosteddelightsbyjoyce.com/
                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                        2024-10-25 22:55:45 UTC261INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:45 GMT
                                                                                                                                                                        Server: Apache
                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                        Last-Modified: Fri, 01 Aug 2014 16:33:32 GMT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        Content-Length: 7271
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                        2024-10-25 22:55:45 UTC7271INData Raw: 2f 2a 21 20 52 65 73 70 6f 6e 64 2e 6a 73 20 76 31 2e 30 2e 31 70 72 65 3a 20 6d 69 6e 2f 6d 61 78 2d 77 69 64 74 68 20 6d 65 64 69 61 20 71 75 65 72 79 20 70 6f 6c 79 66 69 6c 6c 2e 20 28 63 29 20 53 63 6f 74 74 20 4a 65 68 6c 2e 20 4d 49 54 2f 47 50 4c 76 32 20 4c 69 63 2e 20 6a 2e 6d 70 2f 72 65 73 70 6f 6e 64 6a 73 20 20 2a 2f 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 65 2c 68 29 7b 65 2e 72 65 73 70 6f 6e 64 3d 7b 7d 3b 72 65 73 70 6f 6e 64 2e 75 70 64 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 72 65 73 70 6f 6e 64 2e 6d 65 64 69 61 51 75 65 72 69 65 73 53 75 70 70 6f 72 74 65 64 3d 68 3b 69 66 28 68 29 7b 72 65 74 75 72 6e 7d 76 61 72 20 75 3d 65 2e 64 6f 63 75 6d 65 6e 74 2c 72 3d 75 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 69 3d 5b 5d
                                                                                                                                                                        Data Ascii: /*! Respond.js v1.0.1pre: min/max-width media query polyfill. (c) Scott Jehl. MIT/GPLv2 Lic. j.mp/respondjs */(function(e,h){e.respond={};respond.update=function(){};respond.mediaQueriesSupported=h;if(h){return}var u=e.document,r=u.documentElement,i=[]


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        90192.168.2.949810162.252.87.2204431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:45 UTC601OUTGET /wp-content/themes/Jacqueline/js/jquery.flexslider.min.js?ver=2.2 HTTP/1.1
                                                                                                                                                                        Host: frosteddelightsbyjoyce.com
                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                        Accept: */*
                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                        Referer: https://frosteddelightsbyjoyce.com/
                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                        2024-10-25 22:55:45 UTC262INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:45 GMT
                                                                                                                                                                        Server: Apache
                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                        Last-Modified: Fri, 01 Aug 2014 16:33:32 GMT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        Content-Length: 21422
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                        2024-10-25 22:55:45 UTC7930INData Raw: 2f 2a 0a 20 2a 20 6a 51 75 65 72 79 20 46 6c 65 78 53 6c 69 64 65 72 20 76 32 2e 32 2e 30 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 32 20 57 6f 6f 54 68 65 6d 65 73 0a 20 2a 20 43 6f 6e 74 72 69 62 75 74 69 6e 67 20 41 75 74 68 6f 72 3a 20 54 79 6c 65 72 20 53 6d 69 74 68 0a 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 66 6c 65 78 73 6c 69 64 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 76 61 72 20 72 3d 65 28 74 29 3b 72 2e 76 61 72 73 3d 65 2e 65 78 74 65 6e 64 28 7b 7d 2c 65 2e 66 6c 65 78 73 6c 69 64 65 72 2e 64 65 66 61 75 6c 74 73 2c 6e 29 3b 76 61 72 20 69 3d 72 2e 76 61 72 73 2e 6e 61 6d 65 73 70 61 63 65 2c 73 3d 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 26 26 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 6d 73
                                                                                                                                                                        Data Ascii: /* * jQuery FlexSlider v2.2.0 * Copyright 2012 WooThemes * Contributing Author: Tyler Smith */(function(e){e.flexslider=function(t,n){var r=e(t);r.vars=e.extend({},e.flexslider.defaults,n);var i=r.vars.namespace,s=window.navigator&&window.navigator.ms
                                                                                                                                                                        2024-10-25 22:55:45 UTC8000INData Raw: 6f 6e 28 29 7b 76 61 72 20 65 2c 6e 2c 69 2c 6f 2c 75 2c 61 2c 66 3d 21 31 2c 64 3d 30 2c 76 3d 30 2c 6d 3d 30 3b 69 66 28 21 73 29 7b 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 74 6f 75 63 68 73 74 61 72 74 22 2c 67 2c 21 31 29 3b 66 75 6e 63 74 69 6f 6e 20 67 28 73 29 7b 69 66 28 72 2e 61 6e 69 6d 61 74 69 6e 67 29 73 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 65 6c 73 65 20 69 66 28 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 6d 73 50 6f 69 6e 74 65 72 45 6e 61 62 6c 65 64 7c 7c 73 2e 74 6f 75 63 68 65 73 2e 6c 65 6e 67 74 68 3d 3d 3d 31 29 7b 72 2e 70 61 75 73 65 28 29 3b 6f 3d 6c 3f 72 2e 68 3a 72 2e 77 3b 61 3d 4e 75 6d 62 65 72 28 6e 65 77 20 44 61 74 65 29 3b 64 3d 73 2e 74 6f 75 63 68 65 73 5b 30 5d 2e 70 61 67
                                                                                                                                                                        Data Ascii: on(){var e,n,i,o,u,a,f=!1,d=0,v=0,m=0;if(!s){t.addEventListener("touchstart",g,!1);function g(s){if(r.animating)s.preventDefault();else if(window.navigator.msPointerEnabled||s.touches.length===1){r.pause();o=l?r.h:r.w;a=Number(new Date);d=s.touches[0].pag
                                                                                                                                                                        2024-10-25 22:55:45 UTC5492INData Raw: 61 6e 69 6d 61 74 69 6e 67 54 6f 3d 3d 3d 72 2e 6c 61 73 74 3f 72 2e 6c 69 6d 69 74 3a 6e 3b 73 77 69 74 63 68 28 74 29 7b 63 61 73 65 22 73 65 74 54 6f 74 61 6c 22 3a 72 65 74 75 72 6e 20 63 3f 28 72 2e 63 6f 75 6e 74 2d 31 2d 72 2e 63 75 72 72 65 6e 74 53 6c 69 64 65 2b 72 2e 63 6c 6f 6e 65 4f 66 66 73 65 74 29 2a 65 3a 28 72 2e 63 75 72 72 65 6e 74 53 6c 69 64 65 2b 72 2e 63 6c 6f 6e 65 4f 66 66 73 65 74 29 2a 65 3b 63 61 73 65 22 73 65 74 54 6f 75 63 68 22 3a 72 65 74 75 72 6e 20 63 3f 65 3a 65 3b 63 61 73 65 22 6a 75 6d 70 45 6e 64 22 3a 72 65 74 75 72 6e 20 63 3f 65 3a 72 2e 63 6f 75 6e 74 2a 65 3b 63 61 73 65 22 6a 75 6d 70 53 74 61 72 74 22 3a 72 65 74 75 72 6e 20 63 3f 72 2e 63 6f 75 6e 74 2a 65 3a 65 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e
                                                                                                                                                                        Data Ascii: animatingTo===r.last?r.limit:n;switch(t){case"setTotal":return c?(r.count-1-r.currentSlide+r.cloneOffset)*e:(r.currentSlide+r.cloneOffset)*e;case"setTouch":return c?e:e;case"jumpEnd":return c?e:r.count*e;case"jumpStart":return c?r.count*e:e;default:return


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        91192.168.2.94980713.107.246.45443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:45 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-10-25 22:55:45 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:45 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 407
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                        ETag: "0x8DC582B9D30478D"
                                                                                                                                                                        x-ms-request-id: 9cbc4178-801e-008f-12a3-262c5d000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241025T225545Z-16849878b78wc6ln1zsrz6q9w800000000wg0000000096bq
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-10-25 22:55:45 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        92192.168.2.949813162.252.87.2204431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:45 UTC587OUTGET /wp-includes/js/jquery/jquery.form.min.js?ver=4.2.1 HTTP/1.1
                                                                                                                                                                        Host: frosteddelightsbyjoyce.com
                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                        Accept: */*
                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                        Referer: https://frosteddelightsbyjoyce.com/
                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                        2024-10-25 22:55:45 UTC262INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:45 GMT
                                                                                                                                                                        Server: Apache
                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                        Last-Modified: Sat, 13 Jul 2024 08:51:49 GMT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        Content-Length: 16015
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                        2024-10-25 22:55:45 UTC7930INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 72 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 72 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 3a 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 28 65 29 29 2c 72 28 74 29 2c 74 7d 3a 72 28 6a 51 75 65 72 79 29 7d 28 66 75 6e 63 74 69
                                                                                                                                                                        Data Ascii: !function(r){"function"==typeof define&&define.amd?define(["jquery"],r):"object"==typeof module&&module.exports?module.exports=function(e,t){return void 0===t&&(t="undefined"!=typeof window?require("jquery"):require("jquery")(e)),r(t),t}:r(jQuery)}(functi
                                                                                                                                                                        2024-10-25 22:55:45 UTC8000INData Raw: 72 28 22 74 61 72 67 65 74 22 29 2c 4f 28 61 29 2e 72 65 6d 6f 76 65 28 29 7d 7d 61 26 26 65 26 26 28 63 2e 65 78 74 72 61 44 61 74 61 3d 63 2e 65 78 74 72 61 44 61 74 61 7c 7c 7b 7d 2c 63 2e 65 78 74 72 61 44 61 74 61 5b 61 5d 3d 65 29 2c 63 2e 66 6f 72 63 65 53 79 6e 63 3f 6e 28 29 3a 73 65 74 54 69 6d 65 6f 75 74 28 6e 2c 31 30 29 3b 76 61 72 20 62 2c 54 2c 6a 2c 77 3d 35 30 3b 66 75 6e 63 74 69 6f 6e 20 53 28 74 29 7b 69 66 28 21 70 2e 61 62 6f 72 74 65 64 26 26 21 6a 29 7b 69 66 28 28 54 3d 79 28 64 29 29 7c 7c 28 43 28 22 63 61 6e 6e 6f 74 20 61 63 63 65 73 73 20 72 65 73 70 6f 6e 73 65 20 64 6f 63 75 6d 65 6e 74 22 29 2c 74 3d 78 29 2c 74 3d 3d 3d 67 26 26 70 29 72 65 74 75 72 6e 20 70 2e 61 62 6f 72 74 28 22 74 69 6d 65 6f 75 74 22 29 2c 76 6f 69
                                                                                                                                                                        Data Ascii: r("target"),O(a).remove()}}a&&e&&(c.extraData=c.extraData||{},c.extraData[a]=e),c.forceSync?n():setTimeout(n,10);var b,T,j,w=50;function S(t){if(!p.aborted&&!j){if((T=y(d))||(C("cannot access response document"),t=x),t===g&&p)return p.abort("timeout"),voi
                                                                                                                                                                        2024-10-25 22:55:45 UTC85INData Raw: 5d 2e 74 79 70 65 26 26 65 2e 66 69 6e 64 28 22 6f 70 74 69 6f 6e 22 29 2e 73 65 6c 65 63 74 65 64 28 21 31 29 2c 74 68 69 73 2e 73 65 6c 65 63 74 65 64 3d 74 29 7d 29 7d 2c 4f 2e 66 6e 2e 61 6a 61 78 53 75 62 6d 69 74 2e 64 65 62 75 67 3d 21 31 7d 29 3b
                                                                                                                                                                        Data Ascii: ].type&&e.find("option").selected(!1),this.selected=t)})},O.fn.ajaxSubmit.debug=!1});


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        93192.168.2.949814162.252.87.2204431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:45 UTC601OUTGET /wp-content/themes/Jacqueline/js/responsiveslides.min.js?ver=1.54 HTTP/1.1
                                                                                                                                                                        Host: frosteddelightsbyjoyce.com
                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                        Accept: */*
                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                        Referer: https://frosteddelightsbyjoyce.com/
                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                        2024-10-25 22:55:45 UTC261INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:45 GMT
                                                                                                                                                                        Server: Apache
                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                        Last-Modified: Fri, 01 Aug 2014 16:33:32 GMT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        Content-Length: 3403
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                        2024-10-25 22:55:45 UTC3403INData Raw: 2f 2a 21 20 68 74 74 70 3a 2f 2f 72 65 73 70 6f 6e 73 69 76 65 73 6c 69 64 65 73 2e 63 6f 6d 20 76 31 2e 35 34 20 62 79 20 40 76 69 6c 6a 61 6d 69 73 20 2a 2f 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 63 2c 49 2c 42 29 7b 63 2e 66 6e 2e 72 65 73 70 6f 6e 73 69 76 65 53 6c 69 64 65 73 3d 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 76 61 72 20 61 3d 63 2e 65 78 74 65 6e 64 28 7b 61 75 74 6f 3a 21 30 2c 73 70 65 65 64 3a 35 30 30 2c 74 69 6d 65 6f 75 74 3a 34 45 33 2c 70 61 67 65 72 3a 21 31 2c 6e 61 76 3a 21 31 2c 72 61 6e 64 6f 6d 3a 21 31 2c 70 61 75 73 65 3a 21 31 2c 70 61 75 73 65 43 6f 6e 74 72 6f 6c 73 3a 21 30 2c 70 72 65 76 54 65 78 74 3a 22 50 72 65 76 69 6f 75 73 22 2c 6e 65 78 74 54 65 78 74 3a 22 4e 65 78 74 22 2c 6d 61 78 77 69 64 74 68 3a 22 22 2c 6e 61 76
                                                                                                                                                                        Data Ascii: /*! http://responsiveslides.com v1.54 by @viljamis */(function(c,I,B){c.fn.responsiveSlides=function(l){var a=c.extend({auto:!0,speed:500,timeout:4E3,pager:!1,nav:!1,random:!1,pause:!1,pauseControls:!0,prevText:"Previous",nextText:"Next",maxwidth:"",nav


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        94192.168.2.949816162.252.87.2204431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:45 UTC414OUTGET /wp-content/uploads/2014/08/FrostedDelightsbyJoyce_HPslider_2.jpg HTTP/1.1
                                                                                                                                                                        Host: frosteddelightsbyjoyce.com
                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                        Accept: */*
                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                        2024-10-25 22:55:45 UTC234INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:45 GMT
                                                                                                                                                                        Server: Apache
                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                        Last-Modified: Thu, 23 Feb 2017 15:23:52 GMT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        Content-Length: 96518
                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                        2024-10-25 22:55:45 UTC7958INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 05 04 04 05 04 03 05 05 04 05 06 06 05 06 08 0e 09 08 07 07 08 11 0c 0d 0a 0e 14 11 15 14 13 11 13 13 16 18 1f 1b 16 17 1e 17 13 13 1b 25 1c 1e 20 21 23 23 23 15 1a 26 29 26 22 29 1f 22 23 22 ff db 00 43 01 06 06 06 08 07 08 10 09 09 10 22 16 13 16 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 ff c2 00 11 08 01 c2 03 d4 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 00 01 05 01 01 01 01 00 00 00 00 00 00 00 00 00 04 02 03 05 06 07 01 08 00 09 ff c4 00 1c 01 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 d9 79 7d
                                                                                                                                                                        Data Ascii: JFIFC% !###&)&")"#"C"""""""""""""""""""""""""""""""""""""""""""""""""""y}
                                                                                                                                                                        2024-10-25 22:55:45 UTC8000INData Raw: f7 4b c5 93 2c b7 cb 7c 95 f2 cf 12 a2 78 74 3b 96 28 83 83 72 90 6d fa 1b 3f 47 09 f3 7e a9 20 91 2e b7 73 ea 62 d7 7a bc de 23 e0 50 c5 ae 59 c5 76 e3 fc dd 41 c6 4d a3 43 a2 eb ee da 2b 3c bd 97 3e bf 3e 5a ea 21 b3 69 b4 f5 39 d4 de 3f 50 a9 d6 99 92 77 d1 84 72 ba 30 84 74 ca 2f ca f6 65 12 d8 cf 5d 5e b3 bb 26 95 64 09 0e b3 81 19 19 79 df 81 d7 32 89 b0 3e 38 ec 1e 97 ce 65 d0 b5 c9 c2 d1 a7 36 aa 57 40 b9 56 e1 3d 16 b0 24 24 7e 22 65 14 92 13 2a 12 f5 56 5b a5 58 c0 32 84 26 38 0e a4 c2 07 08 b9 c7 cc 7a a9 0c 8f c3 be 66 d5 ae e4 d0 89 46 af 75 70 d1 95 ef 16 c1 74 51 6c ec f1 e2 eb 96 75 9f 40 71 96 8b 12 47 d4 78 97 5a 5c a2 b1 3a 95 bb 9a 4f 55 aa a1 5f 66 13 07 d3 5d c7 ef 35 f8 7c ee ad 1e 8d 0e ff 00 59 4a e8 f8 28 89 62 ce b7 7c fc e9 67
                                                                                                                                                                        Data Ascii: K,|xt;(rm?G~ .sbz#PYvAMC+<>>Z!i9?Pwr0t/e]^&dy2>8e6W@V=$$~"e*V[X2&8zfFuptQlu@qGxZ\:OU_f]5|YJ(b|g
                                                                                                                                                                        2024-10-25 22:55:45 UTC8000INData Raw: f0 ae fe cd ea 6f dd 3d 1f 2b 46 1e e9 13 11 f8 b9 5f fd c2 2b 4b 1f 32 a3 f1 cb 50 39 9b 91 1d 3e e1 93 46 e4 65 62 ef 21 40 72 c0 23 bf 4d cd f8 3a 67 34 77 6c bb fc 08 f0 b6 22 c4 63 45 a1 6a fa dd 6d 19 83 af 77 8d af da 7e c8 99 c6 5a 8d 37 10 b8 83 8c 64 d5 f4 e8 2b 40 49 39 cf dd 02 44 9d b2 4a db 84 06 3c 69 1c 49 36 8e c2 18 38 c2 cc b2 93 3d 4b 51 db 84 4f 58 fd 71 90 e4 1e 83 d3 4e 53 2d be 21 b5 99 8e 5f 8b f7 c7 f3 74 a8 ef 94 e1 92 48 ca e7 0d d0 e8 fe 5b a6 45 13 ac ba 1b 0c 7d 39 65 00 45 d3 6d 93 9e 0f bb c8 f8 3c e1 f9 ff 00 43 fe 1c e2 fb ff 00 41 f3 cc 7c 4f 36 79 3f d0 ff 00 92 28 a0 39 c9 f1 77 22 a1 1e ce 6f f8 a7 fc ca 2a a8 f6 2f c5 06 6f d2 e9 95 c3 6f f6 e1 01 87 b8 20 b4 b7 6d d4 42 84 ad 69 b9 ae 99 e1 0f 0b 87 1d 89 e5 09 be
                                                                                                                                                                        Data Ascii: o=+F_+K2P9>Feb!@r#M:g4wl"cEjmw~Z7d+@I9DJ<iI68=KQOXqNS-!_tH[E}9eEm<CA|O6y?(9w"o*/oo mBi
                                                                                                                                                                        2024-10-25 22:55:45 UTC8000INData Raw: d4 a2 8a 26 b1 be 9d 7a 65 e9 8a 92 a1 72 a3 4d b4 9a f0 cd 1e 8f ad b9 ef 01 3c 76 4c 69 7c 81 83 89 e1 69 e1 5b 91 88 2d 36 c5 6e 8c ef 2f 1b 26 86 5e 9c ae 6c 8f 61 eb 56 2c 75 6d 3e 77 31 a0 dc 21 ba 7c 80 5b d1 84 cc 0f 82 2e 14 d4 cc 8d 02 b6 90 fd 22 1c 3f 19 09 f0 97 05 a8 c2 60 bb b8 68 f6 45 fe 9b 19 01 d2 aa 9d b3 59 f4 06 20 fa c7 50 f5 6e 7c 50 8d 5e 18 1d d2 02 51 a8 3e 07 c4 75 13 2c f6 6c b9 b1 3e 2b ed 72 75 e6 fa 76 c9 35 9b 36 6c d8 7b ec 69 da b6 9f a5 e8 30 46 f3 c5 0e 3f b6 b5 aa 4d a8 41 d2 b2 63 e8 40 0a 77 bb 39 1f c2 c2 c7 22 3d a5 55 ff 00 95 b6 95 68 be e7 4b 80 4d 39 7b b0 c5 86 ac 35 60 28 6b ba 73 b6 28 74 86 37 bc dc 69 1b 22 e1 d6 06 56 f7 70 78 4f 11 d9 66 cb 96 78 77 7f ba 84 fa 4d fa df ac 07 7e fc 07 a5 07 cb 36 a3 39
                                                                                                                                                                        Data Ascii: &zerM<vLi|i[-6n/&^laV,um>w1!|[."?`hEY Pn|P^Q>u,l>+ruv56l{i0F?MAc@w9"=UhKM9{5`(ks(t7i"VpxOfxwM~69
                                                                                                                                                                        2024-10-25 22:55:45 UTC8000INData Raw: 49 e2 ec 02 37 89 23 ce 46 15 4b c6 07 6c 94 e0 37 7c 6c 7a 6b 83 e1 31 99 ab f4 5f 91 a6 3d 86 37 11 79 f9 05 49 87 49 ee d2 60 2c 69 7b ad 3f 0d 2a 77 e4 bb 34 ea ba 7b 99 0f 6e ca c1 ac 9e 5c 65 4e d7 36 56 f4 a8 56 0d 8b 73 ed 60 2b 4c 0f 71 23 4e 01 aa 41 d9 58 ff 00 cc 6e 0c 9d 07 29 4a 9f 6e fc b4 3b 0c 53 3c b6 20 f5 1c 4e dc 4a 0d 4f 78 60 f7 5b b8 48 d8 c8 21 c7 77 00 80 e5 8e 45 32 f5 3b ec db a9 bf 42 b8 ca e6 76 b6 0d ef cc 7e 91 c3 dc f9 a1 6e 9f 2b e0 81 af 3b 32 be 50 a9 5d bd be ed 52 c3 23 11 91 15 dc 7c bf 33 88 1f 70 d4 a0 27 28 c8 d9 23 0e 8b d5 b6 48 59 0c ba 84 d2 33 66 da cc 68 a1 ba 5d cb a8 9d 3e d0 b5 0b b2 58 9d c0 e9 f8 2e c3 b4 bb 06 5a 5b 5c e7 60 28 a5 ec ac de 6d 78 1d 23 eb 5f 6c f5 04 f3 ba e5 29 36 3d 92 4b 4c c0 f9 26
                                                                                                                                                                        Data Ascii: I7#FKl7|lzk1_=7yII`,i{?*w4{n\eN6VVs`+Lq#NAXn)Jn;S< NJOx`[H!wE2;Bv~n+;2P]R#|3p'(#HY3fh]>X.Z[\`(mx#_l)6=KL&
                                                                                                                                                                        2024-10-25 22:55:45 UTC8000INData Raw: 4b 91 46 47 4d c8 97 43 42 75 e0 33 58 52 dc dc 37 1d 25 51 e7 31 71 46 1d e1 1c c4 bd 14 f7 ca 48 97 c4 bf 43 91 58 a7 12 4f 5c 4b 04 ca b4 4e f3 80 07 bd 36 48 27 96 53 05 04 3a 20 c6 f6 0a 04 16 76 02 9e c7 76 b4 2e 84 b3 d5 b8 24 be 8e 82 23 46 37 3a 46 b9 c0 d7 44 f8 ef 7f ac e8 8a 31 3b 33 ab 33 8f 62 83 ef aa 75 e8 4f ab 49 c7 b1 5e 31 21 d4 d2 84 22 1b d8 9e e2 62 0e 3e d4 c7 5e 52 76 d5 31 76 e1 d5 39 9d 34 cb 9f da 51 6a 97 98 fe 5a 27 ff 00 53 e6 31 6f 10 de c5 10 8d 15 44 d0 c1 3a 48 fb 95 0b 71 28 e7 82 28 d8 30 b7 1d ef 54 0d ff 00 ea fe 45 a4 d6 76 fa e2 d2 b0 31 6f 87 72 35 44 3e 19 eb 42 7f a4 99 12 0b f9 b6 8a 14 67 f7 2d 9c 37 9b ca 8d 36 fa ad c2 cc 16 48 97 10 38 53 89 b4 c8 ea 14 cf 34 f5 32 57 0b 2c eb 3e b6 fa 48 ad 51 93 5a 99 7d
                                                                                                                                                                        Data Ascii: KFGMCBu3XR7%Q1qFHCXO\KN6H'S: vv.$#F7:FD1;33buOI^1!"b>^Rv1v94QjZ'S1oD:Hq((0TEv1or5D>Bg-76H8S42W,>HQZ}
                                                                                                                                                                        2024-10-25 22:55:45 UTC8000INData Raw: f1 af 13 9c 9d 28 b2 9c a5 32 d4 6e 38 30 4c b8 e2 55 5c d6 87 4b 90 33 36 44 7c 28 ad c1 cc 35 44 7e d9 03 af 2f 48 6b bc 24 46 d0 ef 02 66 bf f8 b0 4b da 39 9a 22 b0 02 68 fd 6e d3 5f ba ea 4a de bc 68 00 bf b8 91 67 52 34 27 07 77 56 ce 3d 9d f7 5a ff 00 60 d8 df bc f3 83 06 a5 51 8c ab 9c 71 71 d4 aa 37 e0 9e d7 34 99 87 34 4a 99 82 af de 65 48 6e 23 d9 50 c5 d8 72 6b 00 12 03 b1 51 d1 38 44 94 ed f6 be 4b a8 ec 0f aa 57 8e b6 55 99 72 46 b6 60 89 69 0a 85 3a 61 1f 00 88 28 10 75 08 8f 05 32 89 45 14 7d c8 9b 3d c9 be 28 06 ca b3 44 19 a1 35 20 f9 d5 3c 95 92 a2 f1 2a be d2 a9 f3 33 83 1a f5 1d 0b 85 45 30 de ec 9a 71 50 e2 44 38 4f 19 0e d4 c8 cf 8d 0d bc 2f 34 97 22 a9 2c 6c f7 28 97 5a ca b5 a1 65 e9 66 6d 24 b0 fa 27 05 48 9a 1d 13 f8 7d 12 72 5b
                                                                                                                                                                        Data Ascii: (2n80LU\K36D|(5D~/Hk$FfK9"hn_JhgR4'wV=Z`Qqq744JeHn#PrkQ8DKWUrF`i:a(u2E}=(D5 <*3E0qPD8O/4",l(Zefm$'H}r[
                                                                                                                                                                        2024-10-25 22:55:45 UTC8000INData Raw: 60 a8 15 e6 e1 b0 0f 28 54 0c 3c 8c 31 07 e7 0a cb b5 40 55 cd a2 6e b7 4c ca fa b1 79 f7 7f c6 20 9c af 9c ba b6 9d cb f2 fb 31 52 b0 d3 10 e1 84 2b 6a 21 40 5f 6c aa 6e 66 05 a0 37 2d 90 9c 2f 29 16 17 81 81 f8 e1 98 5a 3b 6f 6c 58 60 13 c1 f1 b4 59 47 0e 17 b6 09 f7 11 4f 3d 18 30 66 51 64 f1 95 8e fe 4a 6d f8 88 df 0d bf 3c 6a d3 05 f8 9c b3 bf 97 99 08 b1 7e f0 61 9a 31 70 4e b1 7e 0f 33 19 dd c3 8e 48 b4 ad be f3 d6 12 6d 41 8f 2c 35 e0 08 e2 6a 1e be 19 4b bf 68 b5 01 b3 ca 8f fb c8 a3 07 fe c4 ff 00 d2 f9 2c e9 81 cf f1 78 22 84 21 45 f7 a9 a5 0b f2 d4 00 0e 0e c9 c9 4c 5f 8e d2 ca b7 61 e2 1d fe bc 29 19 8f 81 bd f9 1a 7e e6 57 cc a1 f9 13 12 f3 e9 9f 47 fb 9e 8f e3 fe 63 f7 03 32 6a 15 27 d8 8e ac 0a 4f 03 99 9e 40 e7 8e 60 23 4c 94 68 ae 1c 2f
                                                                                                                                                                        Data Ascii: `(T<1@UnLy 1R+j!@_lnf7-/)Z;olX`YGO=0fQdJm<j~a1pN~3HmA,5jKh,x"!EL_a)~WGc2j'O@`#Lh/
                                                                                                                                                                        2024-10-25 22:55:45 UTC8000INData Raw: 72 c1 60 4d 43 e0 0a f5 70 64 0a 00 88 e7 2d fa 95 93 55 ff 00 43 e2 06 bd b2 ae e7 a0 c9 7b 4b 0b ec 66 5b 7e e1 51 32 58 91 1c 77 f7 45 57 c4 f2 f8 07 52 c1 44 16 27 66 1a 21 80 5d a4 48 dd 4d 5f 38 7a 21 63 33 7c 6a 2b 10 c5 90 da cb db 02 31 db f2 a5 ea e2 4b c4 2e a8 35 70 a7 2a ce 03 f1 2c 08 40 9d b2 c0 e1 d9 4a e0 f0 71 28 90 41 db 02 df ac 46 e2 eb 12 1c e5 78 d0 87 64 d8 eb 03 bf 39 6d 1f 75 4c 15 f1 15 91 2e d6 25 24 28 eb c3 63 fe 36 c5 7c 03 a6 46 29 7b 2d f2 4b f3 4a ed 02 8e 25 7c dc 60 2a 7a d3 8d 5f 75 01 22 74 9d a4 fd f5 08 fe 10 e4 11 05 27 81 07 0a ce 82 0d a9 2d 0a 33 c4 05 dc 96 6d 56 ff 00 98 cf 39 c7 92 ea 3b 83 43 74 86 7d 31 5d 5e be 03 f2 44 64 a2 1c 4f 22 ba 8b 3c bc 31 b9 57 00 a0 47 56 ae 61 70 44 8d ce 8b ee 8a 03 0c 8e 22
                                                                                                                                                                        Data Ascii: r`MCpd-UC{Kf[~Q2XwEWRD'f!]HM_8z!c3|j+1K.5p*,@Jq(AFxd9muL.%$(c6|F){-KJ%|`*z_u"t'-3mV9;Ct}1]^DdO"<1WGVapD"
                                                                                                                                                                        2024-10-25 22:55:45 UTC8000INData Raw: 71 b1 af c9 11 d0 37 c9 10 0b 1a b6 96 97 a8 43 14 0d 4c c5 02 56 c0 c4 93 5a dc 90 2a cf 93 93 a6 14 ab 41 d4 27 2d d9 2d 7e 25 33 7d 53 0d 24 30 bb d7 e3 24 d9 88 01 c4 73 63 f3 88 4a a8 af 0f 9d fc 44 e9 4e a1 2b d4 09 01 c2 98 72 be 09 4e 88 77 1c af d1 07 c0 be d8 81 83 09 17 79 8e 0a 43 d7 ea 08 95 75 c7 0f 84 90 ee 52 d1 f1 02 22 c8 53 b2 e3 c6 e2 d7 71 df 00 07 94 50 7e 58 00 ba 10 e5 93 34 9c 70 af 5d 8f 71 4d 31 4f b1 e9 e6 38 fb 5c 99 78 0f ee 60 74 6d c5 84 27 41 66 2b 94 ba bd 34 61 26 96 39 29 88 7b 62 77 59 cb fb 85 98 57 84 7f c9 03 d9 6c e8 97 1c d5 ac c8 b0 b2 e7 7c 67 59 81 b9 7b e4 db a4 d1 12 f8 50 db 51 38 00 1e 08 f4 45 d4 b9 d2 0c 9c c5 a1 16 ac bd 34 7a 95 9e 1b a2 05 05 ae 0e 1e e0 d0 fd 77 2c cc 10 33 d8 3a 26 b7 04 17 4e a2 56
                                                                                                                                                                        Data Ascii: q7CLVZ*A'--~%3}S$0$scJDN+rNwyCuR"SqP~X4p]qM1O8\x`tm'Af+4a&9){bwYWl|gY{PQ8E4zw,3:&NV


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        95192.168.2.94981113.107.246.45443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:45 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-10-25 22:55:45 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:45 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 474
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                        ETag: "0x8DC582BB3F48DAE"
                                                                                                                                                                        x-ms-request-id: 1b3e59d2-d01e-0017-05f8-25b035000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241025T225545Z-17c5cb586f6f69jxsre6kx2wmc00000003gg00000000amg8
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-10-25 22:55:45 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        96192.168.2.94981513.107.246.45443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:45 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-10-25 22:55:45 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:45 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 469
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                        ETag: "0x8DC582BB3CAEBB8"
                                                                                                                                                                        x-ms-request-id: ac69ef67-e01e-001f-7714-221633000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241025T225545Z-16849878b78j5kdg3dndgqw0vg00000002w000000000fcqs
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-10-25 22:55:45 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        97192.168.2.94981213.107.246.45443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:45 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-10-25 22:55:45 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:45 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 408
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                        ETag: "0x8DC582BB9B6040B"
                                                                                                                                                                        x-ms-request-id: cea37fdd-f01e-003f-5ff2-24d19d000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241025T225545Z-r197bdfb6b4gx6v9pg74w9f47s00000002xg00000000f1xx
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-10-25 22:55:45 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        98192.168.2.949818162.252.87.2204431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:45 UTC591OUTGET /wp-content/themes/Jacqueline/js/fitvids.min.js?ver=1.0 HTTP/1.1
                                                                                                                                                                        Host: frosteddelightsbyjoyce.com
                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                        Accept: */*
                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                        Referer: https://frosteddelightsbyjoyce.com/
                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                        2024-10-25 22:55:45 UTC261INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:45 GMT
                                                                                                                                                                        Server: Apache
                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                        Last-Modified: Fri, 01 Aug 2014 16:33:32 GMT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        Content-Length: 1873
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                        2024-10-25 22:55:45 UTC1873INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 66 6e 2e 66 69 74 56 69 64 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 7b 63 75 73 74 6f 6d 53 65 6c 65 63 74 6f 72 3a 6e 75 6c 6c 7d 3b 76 61 72 20 72 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 2c 69 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 62 61 73 65 22 29 5b 30 5d 7c 7c 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 73 63 72 69 70 74 22 29 5b 30 5d 3b 72 2e 63 6c 61 73 73 4e 61 6d 65 3d 22 66 69 74 2d 76 69 64 73 2d 73 74 79 6c 65 22 3b 72 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 2d 3c 73 74 79 6c 65 3e 20 20 20
                                                                                                                                                                        Data Ascii: (function(e){"use strict";e.fn.fitVids=function(t){var n={customSelector:null};var r=document.createElement("div"),i=document.getElementsByTagName("base")[0]||document.getElementsByTagName("script")[0];r.className="fit-vids-style";r.innerHTML="-<style>


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        99192.168.2.94981713.107.246.45443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:45 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-10-25 22:55:45 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:45 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 416
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                        ETag: "0x8DC582BB5284CCE"
                                                                                                                                                                        x-ms-request-id: d9732123-901e-007b-1098-25ac50000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241025T225545Z-16849878b78fmrkt2ukpvh9wh400000009rg00000000rqa0
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-10-25 22:55:45 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        100192.168.2.949819162.252.87.2204431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:45 UTC589OUTGET /wp-content/themes/Jacqueline/js/doubletaptogo.min.js HTTP/1.1
                                                                                                                                                                        Host: frosteddelightsbyjoyce.com
                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                        Accept: */*
                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                        Referer: https://frosteddelightsbyjoyce.com/
                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                        2024-10-25 22:55:45 UTC260INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:45 GMT
                                                                                                                                                                        Server: Apache
                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                        Last-Modified: Fri, 01 Aug 2014 16:33:32 GMT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        Content-Length: 475
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                        2024-10-25 22:55:45 UTC475INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 62 2c 66 2c 67 2c 68 29 7b 62 2e 66 6e 2e 64 6f 75 62 6c 65 54 61 70 54 6f 47 6f 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 69 66 28 21 28 22 6f 6e 74 6f 75 63 68 73 74 61 72 74 22 69 6e 20 66 7c 7c 6e 61 76 69 67 61 74 6f 72 2e 6d 73 4d 61 78 54 6f 75 63 68 50 6f 69 6e 74 73 7c 7c 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 6d 61 74 63 68 28 2f 77 69 6e 64 6f 77 73 20 70 68 6f 6e 65 20 6f 73 20 37 2f 69 29 29 29 72 65 74 75 72 6e 21 31 3b 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 64 3d 21 31 3b 62 28 74 68 69 73 29 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 63 3d 62 28 74 68 69 73 29 3b 63 5b 30 5d
                                                                                                                                                                        Data Ascii: (function(b,f,g,h){b.fn.doubleTapToGo=function(h){if(!("ontouchstart"in f||navigator.msMaxTouchPoints||navigator.userAgent.toLowerCase().match(/windows phone os 7/i)))return!1;this.each(function(){var d=!1;b(this).on("click",function(a){var c=b(this);c[0]


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        101192.168.2.949820162.252.87.2204431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:45 UTC414OUTGET /wp-content/uploads/2014/08/FrostedDelightsbyJoyce_HPslider_3.jpg HTTP/1.1
                                                                                                                                                                        Host: frosteddelightsbyjoyce.com
                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                        Accept: */*
                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                        2024-10-25 22:55:45 UTC235INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:45 GMT
                                                                                                                                                                        Server: Apache
                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                        Last-Modified: Thu, 23 Feb 2017 15:23:50 GMT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        Content-Length: 114395
                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                        2024-10-25 22:55:45 UTC7957INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 04 03 03 04 03 03 04 04 03 04 05 04 04 05 06 0a 07 06 06 06 06 0d 09 0a 08 0a 0f 0d 10 10 0f 0d 0f 0e 11 13 18 14 11 12 17 12 0e 0f 15 1c 15 17 19 19 1b 1b 1b 10 14 1d 1f 1d 1a 1f 18 1a 1b 1a ff db 00 43 01 04 05 05 06 05 06 0c 07 07 0c 1a 11 0f 11 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a ff c2 00 11 08 01 c2 03 d4 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 00 00 07 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 00 08 09 ff c4 00 1c 01 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f4 77 23
                                                                                                                                                                        Data Ascii: JFIFCCw#
                                                                                                                                                                        2024-10-25 22:55:46 UTC8000INData Raw: 75 e1 19 2b 98 66 b1 a6 59 92 36 27 20 b1 13 6a bf a8 85 ba c6 4d b5 b1 34 b4 61 70 9d cd a6 eb 20 7d a7 97 57 ad 82 c3 a2 99 cb 60 e0 8f 07 08 c1 cc 4c 69 06 e1 cf d0 ca 32 24 43 ca 4c c1 b6 7b 23 a3 34 c6 02 7d 6c 67 7a 18 5d 8a 62 b1 58 02 c3 33 cd fd 2a fc e3 d2 aa c9 9a 79 1e ca d3 67 d1 6f 3f 76 9b 96 42 c4 99 5f 91 1d 27 58 ae d4 f1 6b 04 96 00 69 e5 b1 e4 46 c1 b5 09 69 25 dc 64 66 ae 3a e8 cd fa 5e 7f 56 b7 0a d0 99 c8 d1 e5 89 07 95 d4 7b 55 c8 ed 97 d0 bb 8f d6 b1 f0 ba b8 1f 9e ea dc 3d 97 9c 35 3a a6 b9 b7 63 fc fd f6 5e 9f 22 ed 74 2b 59 a6 bf ab c3 5e f2 3d bf 3a 60 e9 7a 53 a9 ca 89 e0 ed b2 f2 f6 d1 eb be e9 de e6 49 e2 d0 cf 16 9d 23 d0 73 2c dd bc 2d 3a 54 82 39 82 ce 60 81 9a 19 a1 94 41 96 3b 68 c4 68 d4 a4 62 08 30 d3 4d 24 0c 42 57
                                                                                                                                                                        Data Ascii: u+fY6' jM4ap }W`Li2$CL{#4}lgz]bX3*ygo?vB_'XkiFi%df:^V{U=5:c^"t+Y^=:`zSI#s,-:T9`A;hhb0M$BW
                                                                                                                                                                        2024-10-25 22:55:46 UTC8000INData Raw: 8e 71 3b fa 2f 23 7a d2 55 ff 00 85 34 7a 05 50 64 d9 db f0 d4 49 fd 53 15 95 20 f3 3a c9 68 cf b3 7f ad 87 f3 09 be 86 02 42 d9 ad 74 74 50 b5 e0 b4 8e 07 c5 35 05 75 75 14 32 79 d5 44 f5 0d c2 f7 f5 18 39 30 26 84 56 d3 fa fe cd fe 23 bf a2 8d 0f a6 3f aa e5 fe 1b ff 00 3f fc aa 54 10 d5 04 7a 0e 88 ea 99 da 1d 1c 13 bd 9a 6a 28 6a df 14 f9 1b 0c 6e 7c 86 cc 68 cc a9 1e d9 48 7c 67 13 48 c8 aa 9d a9 49 45 95 44 cd 0e f8 46 65 7f b5 34 1f fa df c8 b6 dd 73 2a 36 54 1b 87 75 2a a4 03 ee 55 fb 0e 9e ae 84 43 0c 62 29 23 1e a8 85 e4 f5 7b eb 28 cb 27 f6 f0 1c 0e ba 66 85 0d 13 74 4e d7 a1 dd 83 d1 4d d9 47 8f 47 bb d3 37 e4 bd c4 ee c3 54 7a 2d 95 ed 5d f6 54 fe d5 ca 46 e3 69 07 8e 4b c9 2a 6d cf 9f 5f 84 98 7e 48 7a 05 52 65 3d 70 ff 00 ee 2f f8 04 ce 8d
                                                                                                                                                                        Data Ascii: q;/#zU4zPdIS :hBttP5uu2yD90&V#??Tzj(jn|hH|gHIEDFe4s*6Tu*UCb)#{('ftNMGG7Tz-]TFiK*m_~HzRe=p/
                                                                                                                                                                        2024-10-25 22:55:46 UTC8000INData Raw: 1f 80 8b e7 c0 ad b3 57 34 75 91 88 06 00 d6 f8 dd 50 34 f9 b4 56 76 6f 6e 2c 5f bc 9d 11 c2 31 64 78 f8 ad b1 1b 4c 6f 79 6e 27 b1 ab 62 cb 18 9a 67 cb d5 cb 27 2a 61 be 63 b7 66 ec 26 f8 95 4d 31 c1 ea f3 cb 24 31 99 f7 3e fd ec a9 e9 e3 a7 b9 86 31 8f 42 e3 aa 2c 73 da f0 38 8c 95 64 d5 94 e7 76 e8 d9 14 a3 df 07 27 78 2a 78 4c b0 c4 ea f6 b1 f2 91 98 6e 96 4d 8a 36 81 1b 63 6e ee da 59 54 52 53 43 28 99 91 86 4a f3 60 ee f5 4e 31 5f f1 08 c8 d6 76 87 e0 98 f6 ba f6 37 23 5f a4 8f ea 87 c0 fd 0c fe c6 4f b2 50 cf 24 7a b9 2d 9e d7 30 3e 51 ec c5 ae a0 32 41 9b 24 6b e3 76 76 2a a2 be 46 38 37 06 12 45 f5 55 73 4c e9 da 21 3e 74 df 7b 2b 05 51 1c 15 50 6e e6 8f a9 f0 f2 53 c2 59 24 91 c4 37 6d 63 ae 00 e0 9c dc 4e bb 96 c2 a2 8a 1a 61 38 eb c9 26 a7 97
                                                                                                                                                                        Data Ascii: W4uP4Vvon,_1dxLoyn'bg'*acf&M1$1>1B,s8dv'x*xLnM6cnYTRSC(J`N1_v7#_OP$z-0>Q2A$kvv*F87EUsL!>t{+QPnSY$7mcNa8&
                                                                                                                                                                        2024-10-25 22:55:46 UTC8000INData Raw: 9a d6 ef 45 ec 6c 8d 11 0c b4 51 5a 48 c3 ad 6b ab 04 42 90 59 a4 8c ca 6b 6c e1 9d 82 c6 78 3c fc d3 e4 75 bb 67 e6 9c 5f 63 d7 77 cd 0b f1 58 11 8f 25 53 0b bd d1 75 81 e1 8e 38 48 54 e3 a8 47 10 79 ea a1 97 0b ba d9 02 75 5b 45 ef 69 6e e4 5c 71 0a 91 b2 65 78 dc 18 e1 da e5 e2 a1 8d ee 95 8d 96 3c b4 39 ad 9f 0e e5 ae bf 35 6e 8b 2b 2b 7a 12 fe ab 9f f8 4f fc d5 d5 d4 52 18 e4 6b ed 7c 26 ea 9a 61 26 e5 c0 1c 39 ea 14 c1 b3 87 35 ac eb 0c 93 e8 ea 21 ed c2 ee eb 29 2a d9 11 b4 a1 cc 3d ed 4d 70 73 71 37 45 b2 c9 21 d7 d1 4c 32 54 f6 0c ea dc 59 37 1b e6 6e 16 5c 71 4f f5 61 57 ed b9 29 a5 c1 14 38 f2 cc 95 47 b6 a1 ac 76 19 e3 c2 ef 98 43 6a 53 ba a3 cd db 7b e9 a6 49 fb 88 81 96 5c 39 71 2b f4 bd 1e 11 eb 35 36 d1 54 b2 8a 07 1a e9 2e 4f 72 10 52 ed
                                                                                                                                                                        Data Ascii: ElQZHkBYklx<ug_cwX%Su8HTGyu[Ein\qex<95n++zORk|&a&95!)*=Mpsq7E!L2TY7n\qOaW)8GvCjS{I\9q+56T.OrR
                                                                                                                                                                        2024-10-25 22:55:46 UTC8000INData Raw: 1f c5 18 fe 1e 8c 28 b1 de ef c9 39 8f 3e e1 5e 66 5c 6e ff 00 92 6d 32 10 d8 64 a5 a7 7b f8 80 9b 44 19 e3 cd 52 8f 52 01 c9 cc d0 a2 5f f1 0f 92 c9 99 dc b9 dd e9 94 6d 76 a1 32 96 de ff 00 e0 9b 10 6f 79 56 56 f4 00 55 35 51 52 44 5f 33 b0 8f ea ab f6 93 f6 83 fe 08 86 8d 4d 09 b9 20 82 17 e8 0a ea 9f fe 1b 93 f8 32 fe 6b 55 6e bf 72 2a d9 a0 d3 bc ee b2 79 36 c9 37 44 15 d3 f5 4c e0 8e 9d 00 e7 d3 8a d2 26 95 a1 44 a9 33 8d 31 dd 61 e8 35 61 4c 1d 03 d2 b7 44 ac b8 cb 55 13 f1 0c fb 43 e8 5e c0 f1 62 a4 88 b3 5d 14 94 ce 89 db ca 7f bd 9c d4 75 3b df 11 ab 55 da f0 35 c4 75 cd 48 41 b5 85 ac 13 2d ce cb 9a 16 24 ef 06 36 f8 a9 29 cb 7a cc d1 34 75 b2 c9 4d b3 69 eb 7a cf 01 b8 50 60 84 60 a7 6e 01 f1 71 40 00 ee a8 c6 f4 c8 71 7b 43 97 c2 10 8f 0b 41
                                                                                                                                                                        Data Ascii: (9>^f\nm2d{DRR_mv2oyVVU5QRD_3M 2kUnr*y67DL&D31a5aLDUC^b]u;U5uHA-$6)z4uMizP``nq@q{CA
                                                                                                                                                                        2024-10-25 22:55:46 UTC8000INData Raw: 08 e9 b0 9d 66 53 47 26 26 ac 5c 9c db 53 5f 23 57 dd 7d a6 61 95 67 4a b1 89 4a 68 a1 37 2b 5a 14 ec 93 85 f4 be 82 0e 96 cb 92 1c 83 1c 6b 8b 53 2f 73 01 ac 55 50 d4 2b 47 ba fc a1 d3 2c 52 58 55 f6 fa 4c 34 1b a2 03 9c a4 68 77 74 43 de 85 45 e5 f4 49 e5 bd fb 9e 48 b9 65 d5 ad 19 03 4d 93 61 4e bf 42 47 2c e5 78 cc 38 fc 8b ce 54 da 04 2b 77 36 a7 22 84 ca 2e 16 67 a6 6a 19 de 84 dc d9 2b 76 91 2c b7 f0 3a d2 64 f2 26 25 25 9b 3e ca bf 28 bf a3 9d 9f 2c 9e e8 2e 53 e5 8c 9e 13 2d 24 fb 89 9b 8e 06 e2 e1 d5 be fd 10 3c ce 89 6b 81 cc c2 3d 66 28 8a 99 72 97 f9 20 83 fe 6e d2 70 5e 8a 4f 8f 74 6f c2 fa 32 7c 1e ea 74 c3 97 4f 49 2a 39 4c f7 18 98 db e8 6b 18 c8 a1 da d9 a9 9d c6 8c 31 8b 62 b9 68 8b 52 9a 1a 34 10 a7 d2 2a bc a3 49 e9 a0 d9 aa 43 a1 b5
                                                                                                                                                                        Data Ascii: fSG&&\S_#W}agJJh7+ZkS/sUP+G,RXUL4hwtCEIHeMaNBG,x8T+w6".gj+v,:d&%%>(,.S-$<k=f(r np^Oto2|tOI*9Lk1bhR4*IC
                                                                                                                                                                        2024-10-25 22:55:46 UTC8000INData Raw: d6 ce e2 0a 77 bb 17 cc 13 5c b1 8a 39 ac 31 2c e6 53 2e d8 95 ae e2 78 21 9a b9 3d 67 0a ca 95 42 d8 a9 9c f8 cd c4 8c aa 0a 12 5f 24 84 57 02 45 74 1f 49 1d 79 19 b6 a2 ca cb 28 9b c8 d4 2a 60 61 e1 9a 14 38 e8 46 41 2d af 03 14 d6 26 c7 ce d8 63 a2 99 64 b4 7f 02 05 97 b0 fa 48 ca 97 43 b8 04 14 dd e0 7b 0f 21 2c 76 12 20 c3 e8 44 c8 62 17 d1 65 8b b0 c5 21 a9 59 0d 48 d0 26 43 21 1b 28 95 3c 32 69 73 24 88 89 22 95 56 a2 d3 78 ce 49 b0 6c 45 84 19 cc a8 f2 26 21 4a 9a 66 c8 b7 4d 52 87 81 0e e6 6c fb c4 0e f9 c7 f6 cc 5a 2e f1 91 94 a9 27 da 9f b0 c4 d2 74 65 dd 47 28 a8 e1 0d e6 2c 90 36 20 e8 ac 3e c1 3a fb 10 39 03 f5 f1 01 2d ac fc 88 bf 7d 41 dc ab 8b 70 47 74 d9 8c 70 2a aa 68 d5 cc 88 2d 78 74 73 f8 26 69 da b9 7f cc 97 b5 d0 db 62 a5 a5 dd b4
                                                                                                                                                                        Data Ascii: w\91,S.x!=gB_$WEtIy(*`a8FA-&cdHC{!,v Dbe!YH&C!(<2is$"VxIlE&!JfMRlZ.'teG(,6 >:9-}ApGtp*h-xts&ib
                                                                                                                                                                        2024-10-25 22:55:46 UTC8000INData Raw: 04 09 ff 00 73 b9 24 8a c0 ca 03 f0 25 7e ff 00 c2 fe b0 39 49 f9 ca 2a 10 f4 af 43 03 f9 df f8 80 6e f9 a5 7c f8 c2 2b 2a 51 f1 4b 2b e3 88 8c 5e 8e 59 d6 8e b4 bc a3 bb 13 e1 97 e3 8a fe 99 f0 48 9b f8 49 93 64 bb 28 d1 2a 9d 11 be 36 ae 04 e6 ca 77 c3 c4 d3 ec 99 b8 e2 58 c3 4c aa 62 5e 17 51 53 04 a0 a8 79 96 c9 73 32 7a 80 da 84 b3 5b 07 66 1b 12 d0 f1 dd d4 54 75 73 af 65 b9 50 6b 4b 04 a6 6e bb 54 23 ec 7b 76 3f e8 42 0d 5c 2a 1b cc c4 dc 0f dc fc 24 3a 3e b5 7a fd ae 08 2f 01 a5 bb d5 a3 89 9a 2d 3f 7a b3 e9 25 f3 2e b5 68 16 07 16 c5 53 a7 8a 02 fa 86 e8 ee 36 77 e9 4d 20 34 b1 5a 23 50 9d 63 11 fb 41 99 41 db 2e d9 0c c8 cc 26 d8 61 f9 76 1a 87 36 c0 61 f0 ed 19 b9 6d b6 10 5e 1c 6b 96 4e 81 a8 58 3b f5 70 0b 4d dd 78 83 18 27 74 7e f8 8a b8 88
                                                                                                                                                                        Data Ascii: s$%~9I*Cn|+*QK+^YHId(*6wXLb^QSys2z[fTusePkKnT#{v?B\*$:>z/-?z%.hS6wM 4Z#PcAA.&av6am^kNX;pMx't~
                                                                                                                                                                        2024-10-25 22:55:46 UTC8000INData Raw: d2 f7 6e 40 0d 38 f4 7e e0 d6 6e 80 47 a0 db 1e b6 b7 56 00 97 50 b6 69 6a db 5e e5 ee 60 c2 a0 f7 18 d5 d0 88 9a cf 6b 0d ee 36 34 e4 b6 2d 83 ec ab a8 68 5c 9c db 08 e3 f2 31 16 2b ad 85 b8 a7 5e bf 6c a4 d5 98 81 0b bb bb 22 c3 7c 78 f9 9e 18 5b 8d 4f 47 c1 31 c4 6d 7c dd 5b bf c4 0d 6e c2 8a 00 e0 23 86 46 71 0b a0 da e8 99 10 15 28 c9 46 da 79 87 30 79 10 c0 5f 5b 8c 7e 20 0c 35 fb b1 26 cf c6 9b 03 ac 76 a9 41 dd 29 30 91 2d b8 f7 2e 80 b9 50 e9 1a 4b 21 c1 76 e7 fc e2 0a 83 40 5c 22 02 e6 26 88 f9 8f 2b ba ca e8 3f cb 53 06 bc 7f c8 69 2c 06 56 3b 7d b6 c5 8d be 57 e4 06 35 af 2d a0 17 01 67 2d 0e a3 fb f6 6b 93 ca 96 02 7b 4d fb 1c 46 0c 5e a8 eb 39 96 10 6c 5f 39 d4 3c e2 60 98 5e 6a 2c 8d 29 04 0b 50 f4 28 e3 c4 15 dd b8 bd cb ae 60 97 e7 3a 0f
                                                                                                                                                                        Data Ascii: n@8~nGVPij^`k64-h\1+^l"|x[OG1m|[n#Fq(Fy0y_[~ 5&vA)0-.PK!v@\"&+?Si,V;}W5-g-k{MF^9l_9<`^j,)P(`:


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        102192.168.2.949821162.252.87.2204431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:45 UTC399OUTGET /wp-content/uploads/2016/08/AsSeenIn_WhiteGold.png HTTP/1.1
                                                                                                                                                                        Host: frosteddelightsbyjoyce.com
                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                        Accept: */*
                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                        2024-10-25 22:55:46 UTC234INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:45 GMT
                                                                                                                                                                        Server: Apache
                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                        Last-Modified: Thu, 25 Aug 2016 16:28:38 GMT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        Content-Length: 125012
                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                        2024-10-25 22:55:46 UTC7958INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 37 00 00 01 37 08 06 00 00 00 cf 22 06 32 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b
                                                                                                                                                                        Data Ascii: PNGIHDR77"2pHYs.#.#x?vOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K
                                                                                                                                                                        2024-10-25 22:55:46 UTC8000INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii:
                                                                                                                                                                        2024-10-25 22:55:46 UTC8000INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii:
                                                                                                                                                                        2024-10-25 22:55:46 UTC8000INData Raw: c4 f4 21 e3 c9 86 b6 a3 4a cb 30 c3 3d a3 d6 d5 80 4f 1c 1a 07 01 73 f6 34 f3 87 87 10 1f 19 db f6 1e 21 46 0d b1 21 f7 3d a9 eb 19 9a c1 f4 93 a9 a5 e9 f4 eb 68 fe ac 68 f9 8c 6a 38 43 44 af 30 5b c6 75 6a d0 4b d9 11 09 34 4d 44 30 8a 27 44 02 aa 4d cd a4 b4 3e 84 41 e3 0a 90 9b ba 29 a9 9b e2 1e 07 20 bd 43 28 c4 d1 98 a6 6d 6b f9 21 42 49 4e 4a 99 ae eb 70 eb 89 31 a3 e2 b5 e4 92 88 4b 1c 32 c3 9a 81 89 02 a5 0c a5 72 53 8f 77 c8 d6 9d 30 04 bc 69 bd e7 e2 18 24 e0 b9 66 b1 21 34 2b f4 04 0d 8a 36 a1 6e 7e a5 62 4b 25 a5 fa 90 87 50 b3 1e 94 18 02 41 d9 2d f7 93 bb 97 7e 7a 4f 37 bb 87 c0 51 1a 83 a2 8a 39 e4 5c 9b 1a 21 04 c6 b3 b3 26 12 3f 9b 8b bc c7 dd df 0b 5c 8a 18 60 a8 d4 8e 7d 37 99 d2 4f a7 34 6d ac 94 92 01 e6 c9 c5 c9 b9 90 26 4b b8 65 46
                                                                                                                                                                        Data Ascii: !J0=Os4!F!=hhj8CD0[ujK4MD0'DM>A) C(mk!BINJp1K2rSw0i$f!4+6n~bK%PA-~zO7Q9\!&?\`}7O4m&KeF
                                                                                                                                                                        2024-10-25 22:55:46 UTC8000INData Raw: 9b ce 7d 25 69 ba 89 55 fb 3e 8e dd f6 7f e0 cf 83 61 9b bf 41 c9 4b cc af 3b 66 10 bb bc 49 ac 02 fc 0f f0 af c0 ff 7c ed b4 83 8b e8 b2 31 b7 11 8c d5 c5 ca 1f 75 dd f4 2f 4a 9f 6f 56 47 c7 84 76 26 e0 4e e7 e6 6f 56 0d 2f 2f c4 0b 94 44 33 9e a5 1d cf 31 9d 4c e9 26 13 74 70 76 b7 65 65 ea 41 81 38 84 ea 66 b5 b8 28 a7 88 db 6b c4 6d af 65 75 5d d1 b0 d5 91 67 ad 5e b7 e6 cd 33 f3 33 94 dc d3 2f 2d 92 fa 44 ea f3 8a 26 60 ee 3b 72 ea 40 5a d0 48 a3 d5 c3 34 e7 aa e4 1b 06 71 83 2a bc 3a a8 82 d0 60 d6 0e b2 89 99 10 23 4d d3 56 57 ad 92 b9 fb 1f fc f4 46 3b d1 1f 7a f9 9e 75 50 be ab a3 82 21 56 4e 67 ce 75 9e 56 44 79 c4 8b 2e bb c6 7f 1f ab fc 4a 75 b3 09 a2 83 e4 f8 30 4f 17 04 f1 41 2f ad c6 42 56 74 67 07 99 9c 9d be 53 72 8f 15 25 ab e0 41 ab 00
                                                                                                                                                                        Data Ascii: }%iU>aAK;fI|1u/JoVGv&NoV//D31L&tpveeA8f(kmeu]g^33/-D&`;r@ZH4q*:`#MVWF;zuP!VNguVDy.Ju0OA/BVtgSr%A
                                                                                                                                                                        2024-10-25 22:55:46 UTC8000INData Raw: ef 99 51 72 82 92 89 be e3 e0 aa 56 96 03 07 15 47 0b 5a b3 a8 d0 42 98 c5 6c 44 ea 9d d4 f7 94 32 41 24 13 db 40 6c 95 d0 ec 82 83 93 16 4a 26 4f b6 31 dd 7e 39 65 ba ad ce ba 69 03 71 55 d5 11 93 80 99 b3 78 c5 85 4f 68 a2 bc 89 d2 49 e9 16 08 c8 f7 9b 66 e6 5e a3 b9 f9 9f e6 e9 16 4a 5a 1c 5a c4 82 b8 a2 e8 90 c2 0a 22 ce 74 5b ff fc d4 4d df 92 ba c5 66 c0 d7 36 a3 e1 64 e2 cc 9b 11 c5 bc b0 ff 91 1f be 27 d5 91 fc 2e d7 af 57 90 d9 7e d9 5b b8 e4 07 4f 65 d3 4f df 34 60 95 75 35 e3 03 d8 ff c8 f7 70 c0 1d 3f c5 aa bd ff e0 b7 4f fa 6f e0 5a bd d7 9d d9 f7 e6 0f a4 89 2d a2 bb b3 cf ad fe 64 57 bd f5 5d 80 af df e5 51 3f bc d7 a8 55 46 23 a3 9d 8d 6f ce 7d 77 72 e9 96 36 4f 17 26 2c 6d 9f 34 b9 ef ff ad f4 f9 f9 78 f5 0d 49 d9 71 b7 41 db b6 01 19 e3
                                                                                                                                                                        Data Ascii: QrVGZBlD2A$@lJ&O1~9eiqUxOhIf^JZZ"t[Mf6d'.W~[OeO4`u5p?OoZ-dW]Q?UF#o}wr6O&,m4xIqA
                                                                                                                                                                        2024-10-25 22:55:46 UTC8000INData Raw: 9e bb 9c f2 85 5f 68 31 78 2d eb 0f 3e fd 86 bd de 5a 32 f4 7d b3 6e 32 49 df 4c bd ed 9b b3 d3 8e f8 54 3b 92 fb 3c e4 b9 97 ef 30 db 79 fb b3 d7 bf c5 cd 9e 50 1b 85 6c 32 f3 5b 3f e1 95 57 5c 7e 4d af 7f f7 73 d7 62 ae 64 93 41 40 b7 0c ae f3 81 dc 17 72 97 78 f2 9b ae 19 5f d6 a0 32 98 2b d7 11 27 f3 5a 2a 7a e9 eb bc da 20 eb ed ee 58 a9 06 ae 12 42 fd 61 c7 f3 6c 2e e1 55 10 f6 70 14 f0 cb 1c 7b e6 cf bd c6 6a 79 2f c3 90 be c6 f8 9c 10 e5 58 11 23 f7 13 cf dd e4 89 12 e2 25 66 b0 cf 6d 3f 7e f3 21 6b bb 6e eb 97 4c ca 7d cb 5b de c2 f9 e7 9f cf eb 5f ff fa df 06 b6 5f 81 f5 ac 67 3d 8b 8f 7c e4 23 3c fc e1 0f bf 51 3f 67 69 69 89 27 3f f9 c9 40 a5 a9 fc 32 03 1b c0 21 c7 fc 2f 6e 7e b7 17 b1 cf ad 1e c3 ed 1f f8 9f 37 24 b0 01 bc f6 5e 4f bd f4 16
                                                                                                                                                                        Data Ascii: _h1x->Z2}n2ILT;<0yPl2[?W\~MsbdA@rx_2+'Z*z XBal.Up{jy/X#%fm?~!knL}[__g=|#<Q?gii'?@2!/n~7$^O
                                                                                                                                                                        2024-10-25 22:55:46 UTC8000INData Raw: a8 06 cb 8c 16 e7 69 06 8b c4 3a e1 dc f6 de f4 fc cb 8c b1 57 19 31 a0 32 02 f9 f3 47 13 dc 3a 93 8f 47 a4 c1 38 50 ba 94 13 57 6e 3c 2d 5f 85 cb 37 c7 38 7a ff 6f b1 74 e4 63 10 35 93 ac 3d 82 62 9d c3 5a 83 31 8a c4 40 68 2a 9a e1 71 e6 1e fa 20 47 ee fb 7d 62 a8 36 2e e0 57 e9 9a 3f 78 33 7f f3 5b df c8 c7 de f7 c3 fc df ff f1 f5 2c 1d bd 7f 3d 87 8d 4b 4a 6b f8 73 11 1d c6 18 f1 3e 3e fe ad 3f 38 75 39 c0 b0 52 9a 60 30 b6 c0 3a 8b b5 4a 51 40 b7 cb 5f 14 85 62 24 60 4c 52 1c 39 d9 72 31 6a 4a 07 23 60 c8 4c 7b 6b 14 fd 26 91 90 a6 a2 56 3e 24 62 41 bb c9 e9 d9 64 46 7e 76 7c ae 96 16 be ab ec 4f 60 ac 45 35 7e 68 e7 93 fe 6a 29 7f fe e5 c0 e3 4f f7 2d 27 b6 7d 07 e2 66 09 cd 1e 7a 33 df 88 2d 36 6d 3c 31 8f a2 bf 15 c3 00 0d 4b 04 3f 87 86 85 f4 df
                                                                                                                                                                        Data Ascii: i:W12G:G8PWn<-_78zotc5=bZ1@h*q G}b6.W?x3[,=KJks>>?8u9R`0:JQ@_b$`LR9r1jJ#`L{k&V>$bAdF~v|O`E5~hj)O-'}fz3-6m<1K?
                                                                                                                                                                        2024-10-25 22:55:46 UTC8000INData Raw: 5d 36 a8 36 f7 27 f5 3f 83 52 a6 06 ac 26 83 86 6a a4 74 27 ba 97 48 50 42 08 84 10 ef 5f 75 52 97 9c ee ac 6d b9 99 2d bb fe 2d 67 f2 8a 61 11 5f cf a3 6a f3 b4 ae 22 06 88 b1 25 b2 27 ee 64 cc b8 b2 96 bf 69 5c 81 b8 22 67 4d 89 de 34 6e ee e7 e9 a7 18 8b b1 25 31 24 78 89 2b 26 08 39 30 58 2b 09 b7 48 a4 ec 76 93 d2 6c f4 63 60 ab 10 50 bf 02 f5 48 2d aa 0a 0d 4d 1a 42 78 83 f7 b9 24 73 49 38 52 25 23 f3 23 48 6c 68 3f c9 fb 06 23 82 2b 3b a8 76 10 71 b8 a2 1c 67 91 aa 82 fa f9 34 74 c0 8d b5 ba 34 f8 4c d7 5a 09 2c 9a 49 d3 d2 f6 db 24 e1 a6 62 50 9c cd f2 f8 18 42 06 27 a7 4b 92 33 28 db a1 db 99 4d 98 c0 ba 82 b2 48 d1 47 03 cd 68 09 5f 57 69 a0 61 1c 21 42 53 05 3a a5 c9 df 2f 0b 17 88 66 e9 f3 0c 8c 0e 89 f8 af aa 88 35 69 48 62 05 f5 71 dc 9e 8c
                                                                                                                                                                        Data Ascii: ]66'?R&jt'HPB_uRm--ga_j"%'di\"gM4n%1$x+&90X+Hvlc`PH-MBx$sI8R%##Hlh?#+;vqg4t4LZ,I$bPB'K3(MHGh_Wia!BS:/f5iHbq
                                                                                                                                                                        2024-10-25 22:55:46 UTC8000INData Raw: 84 50 57 2c 1e ba 85 7a 78 8c ce c4 89 26 bd 65 7f 2b 93 5b 2e a5 e8 ce 50 0f e6 c8 72 69 c4 98 4c 60 24 99 14 a5 f6 a3 08 5e c1 94 13 cc ee 78 2c e5 49 c4 29 07 73 0f b2 34 b7 37 0d 45 4c cc fc 5c b2 24 7a cb df 8d 2b 4a bc 31 05 4d f2 f0 65 6c 08 3c ce 8e 53 29 24 98 6c 24 93 02 7c 3b b9 6e 99 0e 4a cd e2 d1 07 99 3f 78 1f 53 9b cf 1f 27 05 67 ea fa 96 7f fb 3e 3e fb e1 5f 46 c5 f0 a4 e7 ff e7 f5 1c 52 a5 6c dd 60 8c 76 1c ad 79 12 55 d3 28 65 91 fa 6a f6 61 95 a3 56 4d a7 e3 0c 9d 8e c1 6b 18 39 74 d9 3b 9b ac d2 54 93 df 5e 8c 32 9e fa 28 49 db 0b 0d d8 d2 79 53 24 41 c5 a6 ae 27 eb 6a f8 b0 1a 79 63 ad ab db e6 e7 a9 97 ef 22 fa 23 b8 22 a9 e8 26 7c 5b c2 71 39 97 9a 3d 49 72 3b 64 10 6f d6 56 cb 52 47 89 53 da 4a 31 93 a7 96 29 4b 6e cb 2a c9 12 42
                                                                                                                                                                        Data Ascii: PW,zx&e+[.PriL`$^x,I)s47EL\$z+J1Mel<S)$l$|;nJ?xS'g>>_FRl`vyU(ejaVMk9t;T^2(IyS$A'jyc"#"&|[q9=Ir;doVRGSJ1)Kn*B


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        103192.168.2.949823162.252.87.2204431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:45 UTC583OUTGET /wp-content/themes/Jacqueline/js/tinynav.min.js HTTP/1.1
                                                                                                                                                                        Host: frosteddelightsbyjoyce.com
                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                        Accept: */*
                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                        Referer: https://frosteddelightsbyjoyce.com/
                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                        2024-10-25 22:55:46 UTC260INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:45 GMT
                                                                                                                                                                        Server: Apache
                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                        Last-Modified: Fri, 01 Aug 2014 16:33:32 GMT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        Content-Length: 833
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                        2024-10-25 22:55:46 UTC833INData Raw: 2f 2a 21 20 68 74 74 70 3a 2f 2f 74 69 6e 79 6e 61 76 2e 76 69 6c 6a 61 6d 69 73 2e 63 6f 6d 20 76 31 2e 31 20 62 79 20 40 76 69 6c 6a 61 6d 69 73 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 61 2c 69 2c 67 29 7b 61 2e 66 6e 2e 74 69 6e 79 4e 61 76 3d 66 75 6e 63 74 69 6f 6e 28 6a 29 7b 76 61 72 20 62 3d 61 2e 65 78 74 65 6e 64 28 7b 61 63 74 69 76 65 3a 22 73 65 6c 65 63 74 65 64 22 2c 68 65 61 64 65 72 3a 22 22 2c 6c 61 62 65 6c 3a 22 22 7d 2c 6a 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 67 2b 2b 3b 76 61 72 20 68 3d 61 28 74 68 69 73 29 2c 64 3d 22 74 69 6e 79 6e 61 76 22 2b 67 2c 66 3d 22 2e 6c 5f 22 2b 64 2c 65 3d 61 28 22 3c 73 65 6c 65 63 74 2f 3e 22 29 2e 61 74 74 72 28 22 69 64 22 2c 64 29 2e 61 64 64
                                                                                                                                                                        Data Ascii: /*! http://tinynav.viljamis.com v1.1 by @viljamis */(function(a,i,g){a.fn.tinyNav=function(j){var b=a.extend({active:"selected",header:"",label:""},j);return this.each(function(){g++;var h=a(this),d="tinynav"+g,f=".l_"+d,e=a("<select/>").attr("id",d).add


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        104192.168.2.94982213.107.246.45443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:45 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-10-25 22:55:46 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:46 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 472
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                        ETag: "0x8DC582B91EAD002"
                                                                                                                                                                        x-ms-request-id: 933aac65-d01e-007a-51aa-26f38c000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241025T225546Z-16849878b78fmrkt2ukpvh9wh400000009v0000000009uhw
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-10-25 22:55:46 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        105192.168.2.949824162.252.87.2204431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:45 UTC579OUTGET /wp-content/themes/Jacqueline/js/scripts.js HTTP/1.1
                                                                                                                                                                        Host: frosteddelightsbyjoyce.com
                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                        Accept: */*
                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                        Referer: https://frosteddelightsbyjoyce.com/
                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                        2024-10-25 22:55:46 UTC261INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:46 GMT
                                                                                                                                                                        Server: Apache
                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                        Last-Modified: Fri, 01 Aug 2014 16:33:32 GMT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        Content-Length: 1285
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                        2024-10-25 22:55:46 UTC1285INData Raw: 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 20 2f 2f 20 53 54 41 52 54 0d 0a 0d 0a 0d 0a 20 20 2f 2f 20 49 6e 70 75 74 20 74 69 74 6c 65 0d 0a 20 20 24 28 20 22 69 6e 70 75 74 5b 74 69 74 6c 65 5d 2c 20 74 65 78 74 61 72 65 61 5b 74 69 74 6c 65 5d 22 20 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 69 66 28 24 28 74 68 69 73 29 2e 76 61 6c 28 29 20 3d 3d 3d 20 27 27 29 20 7b 24 28 74 68 69 73 29 2e 76 61 6c 28 24 28 74 68 69 73 29 2e 61 74 74 72 28 27 74 69 74 6c 65 27 29 29 3b 7d 0d 0a 20 20 20 20 24 28 74 68 69 73 29 2e 66 6f 63 75 73 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 69 66 28 24 28 74 68 69 73 29 2e 76 61 6c 28 29 20 3d 3d 20 24 28 74 68 69 73 29 2e 61 74 74 72 28 27 74 69 74
                                                                                                                                                                        Data Ascii: jQuery(document).ready(function($){ // START // Input title $( "input[title], textarea[title]" ).each(function() {if($(this).val() === '') {$(this).val($(this).attr('title'));} $(this).focus(function() {if($(this).val() == $(this).attr('tit


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        106192.168.2.949826162.252.87.2204431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:46 UTC600OUTGET /wp-content/themes/Jacqueline/js/colorbox/jquery.colorbox-min.js HTTP/1.1
                                                                                                                                                                        Host: frosteddelightsbyjoyce.com
                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                        Accept: */*
                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                        Referer: https://frosteddelightsbyjoyce.com/
                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                        2024-10-25 22:55:46 UTC262INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:46 GMT
                                                                                                                                                                        Server: Apache
                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                        Last-Modified: Fri, 01 Aug 2014 16:33:32 GMT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        Content-Length: 10641
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                        2024-10-25 22:55:46 UTC7930INData Raw: 2f 2a 21 0a 09 6a 51 75 65 72 79 20 43 6f 6c 6f 72 62 6f 78 20 76 31 2e 34 2e 31 35 20 2d 20 32 30 31 33 2d 30 34 2d 32 32 0a 09 28 63 29 20 32 30 31 33 20 4a 61 63 6b 20 4d 6f 6f 72 65 20 2d 20 6a 61 63 6b 6c 6d 6f 6f 72 65 2e 63 6f 6d 2f 63 6f 6c 6f 72 62 6f 78 0a 09 6c 69 63 65 6e 73 65 3a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 6d 69 74 2d 6c 69 63 65 6e 73 65 2e 70 68 70 0a 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 66 75 6e 63 74 69 6f 6e 20 6f 28 69 2c 6f 2c 6e 29 7b 76 61 72 20 72 3d 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 69 29 3b 72 65 74 75 72 6e 20 6f 26 26 28 72 2e 69 64 3d 74 65 2b 6f 29 2c 6e 26 26 28 72 2e 73 74 79 6c 65 2e 63 73 73 54 65 78 74 3d
                                                                                                                                                                        Data Ascii: /*!jQuery Colorbox v1.4.15 - 2013-04-22(c) 2013 Jack Moore - jacklmoore.com/colorboxlicense: http://www.opensource.org/licenses/mit-license.php*/(function(t,e,i){function o(i,o,n){var r=e.createElement(i);return o&&(r.id=te+o),n&&(r.style.cssText=
                                                                                                                                                                        2024-10-25 22:55:46 UTC2711INData Raw: 28 6f 2c 7b 64 75 72 61 74 69 6f 6e 3a 74 2c 63 6f 6d 70 6c 65 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 28 74 68 69 73 29 2c 71 3d 21 31 2c 79 5b 30 5d 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 5f 2e 77 2b 7a 2b 42 2b 22 70 78 22 2c 79 5b 30 5d 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 5f 2e 68 2b 4e 2b 44 2b 22 70 78 22 2c 5f 2e 72 65 70 6f 73 69 74 69 6f 6e 26 26 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 45 2e 62 69 6e 64 28 22 72 65 73 69 7a 65 2e 22 2b 74 65 2c 4a 2e 70 6f 73 69 74 69 6f 6e 29 7d 2c 31 29 2c 65 26 26 65 28 29 7d 2c 73 74 65 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 28 74 68 69 73 29 7d 7d 29 7d 2c 4a 2e 72 65 73 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 24 26 26 28 74 3d 74 7c 7c 7b 7d 2c 74 2e 77 69 64
                                                                                                                                                                        Data Ascii: (o,{duration:t,complete:function(){i(this),q=!1,y[0].style.width=_.w+z+B+"px",y[0].style.height=_.h+N+D+"px",_.reposition&&setTimeout(function(){E.bind("resize."+te,J.position)},1),e&&e()},step:function(){i(this)}})},J.resize=function(t){$&&(t=t||{},t.wid


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        107192.168.2.94982513.107.246.45443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:46 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-10-25 22:55:46 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:46 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 432
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                                                                                                                                        ETag: "0x8DC582BAABA2A10"
                                                                                                                                                                        x-ms-request-id: 6741ff86-f01e-00aa-74b9-268521000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241025T225546Z-16849878b78smng4k6nq15r6s400000002pg00000000gre8
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-10-25 22:55:46 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        108192.168.2.949827162.252.87.2204431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:46 UTC422OUTGET /wp-content/plugins/custom-facebook-feed-pro/js/cff-scripts.js?ver=3.10.5 HTTP/1.1
                                                                                                                                                                        Host: frosteddelightsbyjoyce.com
                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                        Accept: */*
                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                        2024-10-25 22:55:46 UTC263INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:46 GMT
                                                                                                                                                                        Server: Apache
                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                        Last-Modified: Thu, 05 Mar 2020 16:29:02 GMT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        Content-Length: 188875
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                        2024-10-25 22:55:46 UTC7929INData Raw: 76 61 72 20 63 66 66 5f 6a 73 5f 65 78 69 73 74 73 20 3d 20 28 74 79 70 65 6f 66 20 63 66 66 5f 6a 73 5f 65 78 69 73 74 73 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 29 20 3f 20 74 72 75 65 20 3a 20 66 61 6c 73 65 3b 0d 0a 69 66 28 21 63 66 66 5f 6a 73 5f 65 78 69 73 74 73 29 7b 0d 0a 0d 0a 2f 2f 4f 6e 6c 79 20 6c 6f 61 64 20 74 68 65 20 4d 61 73 6f 6e 72 79 20 63 6f 64 65 20 69 66 20 74 68 65 72 65 27 73 20 61 20 6d 61 73 6f 6e 72 79 20 66 65 65 64 20 6f 6e 20 74 68 65 20 70 61 67 65 0d 0a 69 66 28 20 6a 51 75 65 72 79 28 27 23 63 66 66 2e 63 66 66 2d 6d 61 73 6f 6e 72 79 2d 6a 73 27 29 2e 6c 65 6e 67 74 68 20 29 7b 0d 0a 0d 0a 09 2f 2f 4d 61 73 6f 6e 72 79 0d 0a 09 21 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 29 7b 7d 0d
                                                                                                                                                                        Data Ascii: var cff_js_exists = (typeof cff_js_exists !== 'undefined') ? true : false;if(!cff_js_exists){//Only load the Masonry code if there's a masonry feed on the pageif( jQuery('#cff.cff-masonry-js').length ){//Masonry!function(a){function b(){}
                                                                                                                                                                        2024-10-25 22:55:46 UTC8000INData Raw: 65 3f 64 28 29 3a 28 65 2e 62 69 6e 64 28 66 2c 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 63 29 2c 65 2e 62 69 6e 64 28 66 2c 22 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 22 2c 63 29 2c 65 2e 62 69 6e 64 28 61 2c 22 6c 6f 61 64 22 2c 63 29 29 2c 62 7d 0d 0a 09 76 61 72 20 66 3d 61 2e 64 6f 63 75 6d 65 6e 74 2c 67 3d 5b 5d 3b 62 2e 69 73 52 65 61 64 79 3d 21 31 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 64 6f 63 2d 72 65 61 64 79 2f 64 6f 63 2d 72 65 61 64 79 22 2c 5b 22 65 76 65 6e 74 69 65 2f 65 76 65 6e 74 69 65 22 5d 2c 65 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f
                                                                                                                                                                        Data Ascii: e?d():(e.bind(f,"DOMContentLoaded",c),e.bind(f,"readystatechange",c),e.bind(a,"load",c)),b}var f=a.document,g=[];b.isReady=!1,"function"==typeof define&&define.amd?define("doc-ready/doc-ready",["eventie/eventie"],e):"object"==typeof exports?module.expo
                                                                                                                                                                        2024-10-25 22:55:46 UTC8000INData Raw: 74 69 65 73 29 26 26 74 68 69 73 2e 64 69 73 61 62 6c 65 54 72 61 6e 73 69 74 69 6f 6e 28 29 2c 63 20 69 6e 20 62 2e 63 6c 65 61 6e 26 26 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 73 74 79 6c 65 5b 61 2e 70 72 6f 70 65 72 74 79 4e 61 6d 65 5d 3d 22 22 2c 64 65 6c 65 74 65 20 62 2e 63 6c 65 61 6e 5b 63 5d 29 2c 63 20 69 6e 20 62 2e 6f 6e 45 6e 64 29 7b 76 61 72 20 64 3d 62 2e 6f 6e 45 6e 64 5b 63 5d 3b 64 2e 63 61 6c 6c 28 74 68 69 73 29 2c 64 65 6c 65 74 65 20 62 2e 6f 6e 45 6e 64 5b 63 5d 7d 0d 0a 09 74 68 69 73 2e 65 6d 69 74 45 76 65 6e 74 28 22 74 72 61 6e 73 69 74 69 6f 6e 45 6e 64 22 2c 5b 74 68 69 73 5d 29 7d 7d 2c 67 2e 70 72 6f 74 6f 74 79 70 65 2e 64 69 73 61 62 6c 65 54 72 61 6e 73 69 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73
                                                                                                                                                                        Data Ascii: ties)&&this.disableTransition(),c in b.clean&&(this.element.style[a.propertyName]="",delete b.clean[c]),c in b.onEnd){var d=b.onEnd[c];d.call(this),delete b.onEnd[c]}this.emitEvent("transitionEnd",[this])}},g.prototype.disableTransition=function(){this
                                                                                                                                                                        2024-10-25 22:55:46 UTC8000INData Raw: 3d 74 68 69 73 2e 73 69 7a 65 2e 69 6e 6e 65 72 57 69 64 74 68 7d 2c 67 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 49 74 65 6d 73 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 74 68 69 73 2e 5f 69 74 65 6d 69 7a 65 28 61 29 3b 72 65 74 75 72 6e 20 62 2e 6c 65 6e 67 74 68 26 26 28 74 68 69 73 2e 69 74 65 6d 73 3d 74 68 69 73 2e 69 74 65 6d 73 2e 63 6f 6e 63 61 74 28 62 29 29 2c 62 7d 2c 67 2e 70 72 6f 74 6f 74 79 70 65 2e 61 70 70 65 6e 64 65 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 74 68 69 73 2e 61 64 64 49 74 65 6d 73 28 61 29 3b 62 2e 6c 65 6e 67 74 68 26 26 28 74 68 69 73 2e 6c 61 79 6f 75 74 49 74 65 6d 73 28 62 2c 21 30 29 2c 74 68 69 73 2e 72 65 76 65 61 6c 28 62 29 29 7d 2c 67 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 65
                                                                                                                                                                        Data Ascii: =this.size.innerWidth},g.prototype.addItems=function(a){var b=this._itemize(a);return b.length&&(this.items=this.items.concat(b)),b},g.prototype.appended=function(a){var b=this.addItems(a);b.length&&(this.layoutItems(b,!0),this.reveal(b))},g.prototype.pre
                                                                                                                                                                        2024-10-25 22:55:46 UTC8000INData Raw: 09 7d 29 3b 0d 0a 0d 0a 09 09 7d 29 3b 0d 0a 0d 0a 09 09 2f 2f 43 6f 6d 6d 65 6e 74 73 20 62 6f 78 20 68 6f 76 65 72 0d 0a 09 09 76 61 72 20 63 66 66 41 6e 69 6d 61 74 65 49 63 6f 6e 43 6f 6c 6f 72 56 61 72 2c 0d 0a 09 09 09 73 74 6f 70 41 6e 69 6d 61 74 65 20 3d 20 66 61 6c 73 65 3b 0d 0a 09 09 24 63 66 66 2e 66 69 6e 64 28 27 2e 63 66 66 2d 76 69 65 77 2d 63 6f 6d 6d 65 6e 74 73 27 29 2e 68 6f 76 65 72 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0d 0a 09 09 09 76 61 72 20 24 73 65 6c 66 20 3d 20 24 28 74 68 69 73 29 2c 0d 0a 09 09 09 09 74 69 6d 65 20 3d 20 35 30 3b 0d 0a 09 09 09 69 66 28 20 24 73 65 6c 66 2e 68 61 73 43 6c 61 73 73 28 27 63 66 66 2d 6f 70 65 6e 27 29 20 29 20 72 65 74 75 72 6e 3b 0d 0a 0d 0a 09 09 09 24 73 65 6c 66 2e 66 69 6e 64 28 27 2e 63
                                                                                                                                                                        Data Ascii: });});//Comments box hovervar cffAnimateIconColorVar,stopAnimate = false;$cff.find('.cff-view-comments').hover(function(){var $self = $(this),time = 50;if( $self.hasClass('cff-open') ) return;$self.find('.c
                                                                                                                                                                        2024-10-25 22:55:46 UTC8000INData Raw: 65 6c 66 2e 66 69 6e 64 28 27 2e 63 66 66 2d 76 69 65 77 2d 63 6f 6d 6d 65 6e 74 73 27 29 2e 61 74 74 72 28 27 69 64 27 29 3b 0d 0a 0d 0a 09 09 09 69 66 28 20 6c 6f 63 61 74 65 66 69 6c 65 20 21 3d 20 74 72 75 65 20 29 20 24 73 65 6c 66 2e 66 69 6e 64 28 27 2e 63 66 66 2d 6c 69 67 68 74 62 6f 78 2d 74 68 75 6d 62 73 2d 68 6f 6c 64 65 72 27 29 2e 63 73 73 28 27 6d 69 6e 2d 68 65 69 67 68 74 27 2c 20 30 29 3b 0d 0a 09 09 09 0d 0a 0d 0a 09 09 09 2f 2f 53 68 6f 77 20 61 6c 6c 20 63 6f 6d 6d 65 6e 74 73 20 6f 6e 20 63 6c 69 63 6b 0d 0a 09 09 09 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 66 66 28 27 63 6c 69 63 6b 27 2c 20 27 23 63 66 66 20 2e 63 66 66 2d 73 68 6f 77 2d 6d 6f 72 65 2d 63 6f 6d 6d 65 6e 74 73 2c 20 2e 63 66 66 2d 6c 69 67 68 74 62 6f
                                                                                                                                                                        Data Ascii: elf.find('.cff-view-comments').attr('id');if( locatefile != true ) $self.find('.cff-lightbox-thumbs-holder').css('min-height', 0);//Show all comments on clickjQuery(document).off('click', '#cff .cff-show-more-comments, .cff-lightbo
                                                                                                                                                                        2024-10-25 22:55:46 UTC8000INData Raw: 65 6c 79 20 69 6e 20 74 68 65 20 73 74 79 6c 65 20 61 74 74 72 2c 20 65 67 3a 20 22 63 6f 6c 6f 72 3a 20 23 66 66 30 30 30 30 22 0d 0a 09 09 09 09 09 69 66 20 28 20 2f 5e 23 5b 30 2d 39 41 2d 46 5d 7b 36 7d 24 2f 69 2e 74 65 73 74 28 20 72 65 70 6c 61 63 65 6d 65 6e 74 53 74 72 69 6e 67 20 29 20 29 7b 0d 0a 09 09 09 09 09 09 72 65 74 75 72 6e 20 72 65 70 6c 61 63 65 6d 65 6e 74 53 74 72 69 6e 67 3b 0d 0a 09 09 09 09 09 7d 20 65 6c 73 65 20 7b 0d 0a 09 09 09 09 09 09 69 66 28 20 74 79 70 65 6f 66 20 6c 69 6e 6b 63 6f 6c 6f 72 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 29 7b 0d 0a 09 09 09 09 09 09 09 69 66 28 20 6c 69 6e 6b 63 6f 6c 6f 72 2e 6c 65 6e 67 74 68 20 3e 20 31 20 29 20 6c 69 6e 6b 63 6f 6c 6f 72 48 54 4d 4c 20 3d 20 27 73 74 79 6c 65 3d
                                                                                                                                                                        Data Ascii: ely in the style attr, eg: "color: #ff0000"if ( /^#[0-9A-F]{6}$/i.test( replacementString ) ){return replacementString;} else {if( typeof linkcolor !== 'undefined' ){if( linkcolor.length > 1 ) linkcolorHTML = 'style=
                                                                                                                                                                        2024-10-25 22:55:46 UTC8000INData Raw: 75 73 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 3e 3c 2f 73 70 61 6e 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 66 2d 73 63 72 65 65 6e 72 65 61 64 65 72 22 3e 56 69 65 77 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 3c 2f 61 3e 27 3b 0d 0a 0d 0a 09 09 09 09 09 2f 2f 41 64 64 20 74 68 65 20 6c 69 6e 6b 20 74 6f 20 74 68 65 20 70 68 6f 74 6f 73 2f 76 69 64 65 6f 73 20 69 6e 20 74 68 65 20 66 65 65 64 0d 0a 09 09 09 09 09 24 70 68 6f 74 6f 2e 70 72 65 70 65 6e 64 28 63 66 66 4c 69 67 68 74 62 6f 78 54 69 6c 65 29 3b 0d 0a 0d 0a 09 09 09 09 09 69 66 28 20 21 63 66 66 54 6f 75 63 68 44 65 76 69 63 65 20 29 7b 20 2f 2f 4f 6e 6c 79 20 61 70 70 6c 79 20 68 6f 76 65 72 20 65 66 66 65 63 74 20 69 66 20 6e 6f 74 20 74 6f 75 63 68 20 73 63 72 65 65
                                                                                                                                                                        Data Ascii: us" aria-hidden="true"></span><span class="cff-screenreader">View</span></div></a>';//Add the link to the photos/videos in the feed$photo.prepend(cffLightboxTile);if( !cffTouchDevice ){ //Only apply hover effect if not touch scree
                                                                                                                                                                        2024-10-25 22:55:46 UTC8000INData Raw: 3b 0d 0a 09 09 09 09 09 7d 20 65 6c 73 65 20 69 66 28 20 24 63 66 66 50 68 6f 74 6f 45 6c 2e 69 73 28 27 2e 63 66 66 2d 69 6d 67 2d 6c 61 79 6f 75 74 2d 32 27 29 20 29 20 7b 0d 0a 09 09 09 09 09 09 76 61 72 20 24 63 66 66 43 72 6f 70 20 3d 20 24 63 66 66 50 68 6f 74 6f 45 6c 2e 66 69 6e 64 28 27 2e 63 66 66 2d 69 6d 67 2d 77 72 61 70 2e 63 66 66 2d 63 72 6f 70 27 29 3b 0d 0a 09 09 09 09 09 09 69 66 28 20 24 63 66 66 50 68 6f 74 6f 45 6c 2e 68 61 73 43 6c 61 73 73 28 27 63 66 66 2d 70 6f 72 74 72 61 69 74 27 29 20 29 7b 0d 0a 09 09 09 09 09 09 09 24 63 66 66 50 68 6f 74 6f 45 6c 2e 66 69 6e 64 28 27 2e 63 66 66 2d 69 6d 67 2d 77 72 61 70 2e 63 66 66 2d 63 72 6f 70 27 29 2e 63 73 73 28 27 68 65 69 67 68 74 27 2c 20 24 63 66 66 50 68 6f 74 6f 45 6c 2e 77 69
                                                                                                                                                                        Data Ascii: ;} else if( $cffPhotoEl.is('.cff-img-layout-2') ) {var $cffCrop = $cffPhotoEl.find('.cff-img-wrap.cff-crop');if( $cffPhotoEl.hasClass('cff-portrait') ){$cffPhotoEl.find('.cff-img-wrap.cff-crop').css('height', $cffPhotoEl.wi
                                                                                                                                                                        2024-10-25 22:55:46 UTC8000INData Raw: 73 74 73 20 69 6e 20 74 68 65 20 66 65 65 64 20 66 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 61 75 74 68 6f 72 20 74 68 65 6e 20 75 73 65 20 74 68 65 20 74 69 6d 65 73 74 61 6d 70 20 66 72 6f 6d 20 74 68 65 20 6c 61 73 74 20 70 6f 73 74 20 69 6e 20 74 68 65 20 66 65 65 64 20 66 72 6f 6d 20 61 6e 79 20 61 75 74 68 6f 72 0d 0a 09 09 09 09 09 09 20 20 09 69 66 28 20 69 73 4e 61 4e 28 70 61 72 73 65 46 6c 6f 61 74 28 75 6e 74 69 6c 5f 6e 65 77 29 29 20 29 7b 0d 0a 09 09 09 09 09 09 20 20 09 09 75 6e 74 69 6c 5f 6e 65 77 20 3d 20 28 70 61 72 73 65 49 6e 74 28 20 24 63 66 66 2e 66 69 6e 64 28 69 74 65 6d 5f 73 65 6c 29 2e 6c 61 73 74 28 29 2e 61 74 74 72 28 27 64 61 74 61 2d 63 66 66 2d 74 69 6d 65 73 74 61 6d 70 27 29 20 29 20 2d 20 31 29 2e 74 6f 53 74 72 69
                                                                                                                                                                        Data Ascii: sts in the feed for a specific author then use the timestamp from the last post in the feed from any author if( isNaN(parseFloat(until_new)) ){ until_new = (parseInt( $cff.find(item_sel).last().attr('data-cff-timestamp') ) - 1).toStri


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        109192.168.2.94983013.107.246.45443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:46 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-10-25 22:55:46 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:46 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 427
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                                                                                                                                        ETag: "0x8DC582BB464F255"
                                                                                                                                                                        x-ms-request-id: 043e3b4b-d01e-0049-50ae-24e7dc000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241025T225546Z-15b8d89586fmhkw429ba5n22m800000002fg00000000cfdd
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-10-25 22:55:46 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        110192.168.2.94982813.107.246.45443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:46 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-10-25 22:55:46 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:46 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 475
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                        ETag: "0x8DC582BBA740822"
                                                                                                                                                                        x-ms-request-id: cf3643bb-401e-0078-69a3-264d34000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241025T225546Z-16849878b785jrf8dn0d2rczaw00000002ag00000000f3yb
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-10-25 22:55:46 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        111192.168.2.949831162.252.87.2204431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:46 UTC578OUTGET /wp-includes/js/wp-embed.min.js?ver=5.1.19 HTTP/1.1
                                                                                                                                                                        Host: frosteddelightsbyjoyce.com
                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                        Accept: */*
                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                        Referer: https://frosteddelightsbyjoyce.com/
                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                        2024-10-25 22:55:46 UTC261INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:46 GMT
                                                                                                                                                                        Server: Apache
                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                        Last-Modified: Sat, 13 Jul 2024 08:51:49 GMT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        Content-Length: 1443
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                        2024-10-25 22:55:46 UTC1443INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 64 2c 6c 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 21 31 2c 6e 3d 21 31 3b 69 66 28 6c 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 29 69 66 28 64 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 65 3d 21 30 3b 69 66 28 64 2e 77 70 3d 64 2e 77 70 7c 7c 7b 7d 2c 21 64 2e 77 70 2e 72 65 63 65 69 76 65 45 6d 62 65 64 4d 65 73 73 61 67 65 29 69 66 28 64 2e 77 70 2e 72 65 63 65 69 76 65 45 6d 62 65 64 4d 65 73 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 64 61 74 61 3b 69 66 28 74 29 69 66 28 74 2e 73 65 63 72 65 74 7c 7c 74 2e 6d 65 73 73 61 67 65 7c 7c 74 2e 76 61 6c 75 65 29 69 66 28 21 2f 5b 5e 61 2d 7a 41 2d 5a 30 2d 39 5d 2f 2e 74 65 73 74 28 74 2e 73 65 63 72 65 74 29 29
                                                                                                                                                                        Data Ascii: !function(d,l){"use strict";var e=!1,n=!1;if(l.querySelector)if(d.addEventListener)e=!0;if(d.wp=d.wp||{},!d.wp.receiveEmbedMessage)if(d.wp.receiveEmbedMessage=function(e){var t=e.data;if(t)if(t.secret||t.message||t.value)if(!/[^a-zA-Z0-9]/.test(t.secret))


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        112192.168.2.94982913.107.246.45443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:46 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-10-25 22:55:46 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:46 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 474
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                        ETag: "0x8DC582BA4037B0D"
                                                                                                                                                                        x-ms-request-id: df439d9f-401e-0067-5610-2709c2000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241025T225546Z-16849878b7898p5f6vryaqvp5800000001w0000000010vn6
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-10-25 22:55:46 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        113192.168.2.949833162.252.87.2204431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:46 UTC586OUTGET /wp-includes/js/wp-emoji-release.min.js?ver=5.1.19 HTTP/1.1
                                                                                                                                                                        Host: frosteddelightsbyjoyce.com
                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                        Accept: */*
                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                        Referer: https://frosteddelightsbyjoyce.com/
                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                        2024-10-25 22:55:46 UTC262INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:46 GMT
                                                                                                                                                                        Server: Apache
                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                        Last-Modified: Sat, 13 Jul 2024 08:51:49 GMT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        Content-Length: 11951
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                        2024-10-25 22:55:46 UTC7930INData Raw: 2f 2f 20 53 6f 75 72 63 65 3a 20 77 70 2d 69 6e 63 6c 75 64 65 73 2f 6a 73 2f 74 77 65 6d 6f 6a 69 2e 6d 69 6e 2e 6a 73 0a 76 61 72 20 74 77 65 6d 6f 6a 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 66 3d 7b 62 61 73 65 3a 22 68 74 74 70 73 3a 2f 2f 74 77 65 6d 6f 6a 69 2e 6d 61 78 63 64 6e 2e 63 6f 6d 2f 32 2f 22 2c 65 78 74 3a 22 2e 70 6e 67 22 2c 73 69 7a 65 3a 22 37 32 78 37 32 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 65 6d 6f 6a 69 22 2c 63 6f 6e 76 65 72 74 3a 7b 66 72 6f 6d 43 6f 64 65 50 6f 69 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 64 29 7b 64 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 64 3f 70 61 72 73 65 49 6e 74 28 64 2c 31 36 29 3a 64 3b 69 66 28 64 3c 36 35 35 33 36 29 72 65 74 75 72 6e 20 61
                                                                                                                                                                        Data Ascii: // Source: wp-includes/js/twemoji.min.jsvar twemoji=function(){"use strict";var f={base:"https://twemoji.maxcdn.com/2/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return a
                                                                                                                                                                        2024-10-25 22:55:46 UTC4021INData Raw: 34 34 5c 75 64 63 34 35 5c 75 64 63 35 31 2d 5c 75 64 63 36 35 5c 75 64 63 36 61 2d 5c 75 64 63 36 64 5c 75 64 63 36 66 5c 75 64 63 37 39 2d 5c 75 64 63 37 62 5c 75 64 63 37 64 2d 5c 75 64 63 38 30 5c 75 64 63 38 34 5c 75 64 63 38 38 2d 5c 75 64 63 61 39 5c 75 64 63 61 62 2d 5c 75 64 63 66 63 5c 75 64 63 66 66 2d 5c 75 64 64 33 64 5c 75 64 64 34 62 2d 5c 75 64 64 34 65 5c 75 64 64 35 30 2d 5c 75 64 64 36 37 5c 75 64 64 61 34 5c 75 64 64 66 62 2d 5c 75 64 65 34 34 5c 75 64 65 34 38 2d 5c 75 64 65 34 61 5c 75 64 65 38 30 2d 5c 75 64 65 61 32 5c 75 64 65 61 34 2d 5c 75 64 65 62 33 5c 75 64 65 62 37 2d 5c 75 64 65 62 66 5c 75 64 65 63 31 2d 5c 75 64 65 63 35 5c 75 64 65 64 30 2d 5c 75 64 65 64 32 5c 75 64 65 65 62 5c 75 64 65 65 63 5c 75 64 65 66 34 2d 5c 75
                                                                                                                                                                        Data Ascii: 44\udc45\udc51-\udc65\udc6a-\udc6d\udc6f\udc79-\udc7b\udc7d-\udc80\udc84\udc88-\udca9\udcab-\udcfc\udcff-\udd3d\udd4b-\udd4e\udd50-\udd67\udda4\uddfb-\ude44\ude48-\ude4a\ude80-\udea2\udea4-\udeb3\udeb7-\udebf\udec1-\udec5\uded0-\uded2\udeeb\udeec\udef4-\u


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        114192.168.2.949832162.252.87.2204431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:46 UTC399OUTGET /wp-includes/js/jquery/ui/widget.min.js?ver=1.11.4 HTTP/1.1
                                                                                                                                                                        Host: frosteddelightsbyjoyce.com
                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                        Accept: */*
                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                        2024-10-25 22:55:46 UTC261INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:46 GMT
                                                                                                                                                                        Server: Apache
                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                        Last-Modified: Sat, 13 Jul 2024 08:51:49 GMT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        Content-Length: 6827
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                        2024-10-25 22:55:46 UTC6827INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 55 49 20 57 69 64 67 65 74 20 31 2e 31 31 2e 34 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 68 74 74 70 3a 2f 2f 61 70 69 2e 6a 71 75 65 72 79 75 69 2e 63 6f 6d 2f 6a 51 75 65 72 79 2e 77 69 64 67 65 74 2f 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66
                                                                                                                                                                        Data Ascii: /*! * jQuery UI Widget 1.11.4 * http://jqueryui.com * * Copyright jQuery Foundation and other contributors * Released under the MIT license. * http://jquery.org/license * * http://api.jqueryui.com/jQuery.widget/ */!function(t){"function"==typeof


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        115192.168.2.949834162.252.87.2204431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:46 UTC406OUTGET /wp-content/themes/Jacqueline/js/respond.min.js?ver=1.3.0 HTTP/1.1
                                                                                                                                                                        Host: frosteddelightsbyjoyce.com
                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                        Accept: */*
                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                        2024-10-25 22:55:46 UTC261INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:46 GMT
                                                                                                                                                                        Server: Apache
                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                        Last-Modified: Fri, 01 Aug 2014 16:33:32 GMT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        Content-Length: 7271
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                        2024-10-25 22:55:46 UTC7271INData Raw: 2f 2a 21 20 52 65 73 70 6f 6e 64 2e 6a 73 20 76 31 2e 30 2e 31 70 72 65 3a 20 6d 69 6e 2f 6d 61 78 2d 77 69 64 74 68 20 6d 65 64 69 61 20 71 75 65 72 79 20 70 6f 6c 79 66 69 6c 6c 2e 20 28 63 29 20 53 63 6f 74 74 20 4a 65 68 6c 2e 20 4d 49 54 2f 47 50 4c 76 32 20 4c 69 63 2e 20 6a 2e 6d 70 2f 72 65 73 70 6f 6e 64 6a 73 20 20 2a 2f 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 65 2c 68 29 7b 65 2e 72 65 73 70 6f 6e 64 3d 7b 7d 3b 72 65 73 70 6f 6e 64 2e 75 70 64 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 72 65 73 70 6f 6e 64 2e 6d 65 64 69 61 51 75 65 72 69 65 73 53 75 70 70 6f 72 74 65 64 3d 68 3b 69 66 28 68 29 7b 72 65 74 75 72 6e 7d 76 61 72 20 75 3d 65 2e 64 6f 63 75 6d 65 6e 74 2c 72 3d 75 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 69 3d 5b 5d
                                                                                                                                                                        Data Ascii: /*! Respond.js v1.0.1pre: min/max-width media query polyfill. (c) Scott Jehl. MIT/GPLv2 Lic. j.mp/respondjs */(function(e,h){e.respond={};respond.update=function(){};respond.mediaQueriesSupported=h;if(h){return}var u=e.document,r=u.documentElement,i=[]


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        116192.168.2.949836162.252.87.2204431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:46 UTC700OUTGET /wp-content/themes/Jacqueline/images/slide_nav.gif HTTP/1.1
                                                                                                                                                                        Host: frosteddelightsbyjoyce.com
                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                        Referer: https://frosteddelightsbyjoyce.com/wp-content/themes/Jacqueline/stylesheet.css?ver=5.1.19
                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                        2024-10-25 22:55:46 UTC231INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:46 GMT
                                                                                                                                                                        Server: Apache
                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                        Last-Modified: Fri, 01 Aug 2014 16:33:32 GMT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        Content-Length: 192
                                                                                                                                                                        Content-Type: image/gif
                                                                                                                                                                        2024-10-25 22:55:46 UTC192INData Raw: 47 49 46 38 39 61 80 00 40 00 80 01 00 20 20 20 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 80 00 40 00 00 02 97 8c 8f a9 cb ed 0f a3 9c b4 da 8b b3 de bc fb 0f 86 e2 48 96 e6 89 a6 ea ca b6 ee 0b c7 f2 4c d7 f6 8d e7 fa ce f7 fe 0f 0c 0a 87 c4 a2 f1 88 4c 2a 97 cc e6 06 a0 83 2a a5 d1 24 75 77 1d 66 b1 c5 2d cf fb 25 82 73 e3 5e b9 76 36 ab ad dc 65 ba f5 0e c6 53 73 f9 ad ee c3 a3 f4 d5 3e 92 af 02 48 23 18 68 44 b8 72 08 a7 25 94 a8 f8 d3 e8 02 49 22 19 19 36 e5 e7 94 a9 b9 c9 d9 e9 f9 09 1a 2a 3a 4a 5a 6a 7a 8a 9a aa ba ca da ea fa 0a 1b 2b 3b 4b db 52 00 00 3b
                                                                                                                                                                        Data Ascii: GIF89a@ !,@HLL**$uwf-%s^v6eSs>H#hDr%I"6*:JZjz+;KR;


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        117192.168.2.949837162.252.87.2204431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:46 UTC414OUTGET /wp-content/themes/Jacqueline/js/responsiveslides.min.js?ver=1.54 HTTP/1.1
                                                                                                                                                                        Host: frosteddelightsbyjoyce.com
                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                        Accept: */*
                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                        2024-10-25 22:55:46 UTC261INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:46 GMT
                                                                                                                                                                        Server: Apache
                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                        Last-Modified: Fri, 01 Aug 2014 16:33:32 GMT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        Content-Length: 3403
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                        2024-10-25 22:55:46 UTC3403INData Raw: 2f 2a 21 20 68 74 74 70 3a 2f 2f 72 65 73 70 6f 6e 73 69 76 65 73 6c 69 64 65 73 2e 63 6f 6d 20 76 31 2e 35 34 20 62 79 20 40 76 69 6c 6a 61 6d 69 73 20 2a 2f 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 63 2c 49 2c 42 29 7b 63 2e 66 6e 2e 72 65 73 70 6f 6e 73 69 76 65 53 6c 69 64 65 73 3d 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 76 61 72 20 61 3d 63 2e 65 78 74 65 6e 64 28 7b 61 75 74 6f 3a 21 30 2c 73 70 65 65 64 3a 35 30 30 2c 74 69 6d 65 6f 75 74 3a 34 45 33 2c 70 61 67 65 72 3a 21 31 2c 6e 61 76 3a 21 31 2c 72 61 6e 64 6f 6d 3a 21 31 2c 70 61 75 73 65 3a 21 31 2c 70 61 75 73 65 43 6f 6e 74 72 6f 6c 73 3a 21 30 2c 70 72 65 76 54 65 78 74 3a 22 50 72 65 76 69 6f 75 73 22 2c 6e 65 78 74 54 65 78 74 3a 22 4e 65 78 74 22 2c 6d 61 78 77 69 64 74 68 3a 22 22 2c 6e 61 76
                                                                                                                                                                        Data Ascii: /*! http://responsiveslides.com v1.54 by @viljamis */(function(c,I,B){c.fn.responsiveSlides=function(l){var a=c.extend({auto:!0,speed:500,timeout:4E3,pager:!1,nav:!1,random:!1,pause:!1,pauseControls:!0,prevText:"Previous",nextText:"Next",maxwidth:"",nav


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        118192.168.2.94983813.107.246.45443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:46 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-10-25 22:55:47 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:46 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 419
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                        ETag: "0x8DC582BA6CF78C8"
                                                                                                                                                                        x-ms-request-id: 5d1ecdec-601e-0084-3dad-266b3f000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241025T225546Z-r197bdfb6b46kdskt78qagqq1c000000017g00000000b1wv
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-10-25 22:55:47 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        119192.168.2.94983913.107.246.45443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:46 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-10-25 22:55:47 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:46 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 472
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                        ETag: "0x8DC582B984BF177"
                                                                                                                                                                        x-ms-request-id: a90b7fa3-401e-005b-4246-269c0c000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241025T225546Z-15b8d89586fvpb597drk06r8fc000000024g00000000d65a
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-10-25 22:55:47 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        120192.168.2.949843162.252.87.2204431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:46 UTC414OUTGET /wp-content/themes/Jacqueline/js/jquery.flexslider.min.js?ver=2.2 HTTP/1.1
                                                                                                                                                                        Host: frosteddelightsbyjoyce.com
                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                        Accept: */*
                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                        2024-10-25 22:55:47 UTC262INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:47 GMT
                                                                                                                                                                        Server: Apache
                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                        Last-Modified: Fri, 01 Aug 2014 16:33:32 GMT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        Content-Length: 21422
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                        2024-10-25 22:55:47 UTC7930INData Raw: 2f 2a 0a 20 2a 20 6a 51 75 65 72 79 20 46 6c 65 78 53 6c 69 64 65 72 20 76 32 2e 32 2e 30 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 32 20 57 6f 6f 54 68 65 6d 65 73 0a 20 2a 20 43 6f 6e 74 72 69 62 75 74 69 6e 67 20 41 75 74 68 6f 72 3a 20 54 79 6c 65 72 20 53 6d 69 74 68 0a 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 66 6c 65 78 73 6c 69 64 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 76 61 72 20 72 3d 65 28 74 29 3b 72 2e 76 61 72 73 3d 65 2e 65 78 74 65 6e 64 28 7b 7d 2c 65 2e 66 6c 65 78 73 6c 69 64 65 72 2e 64 65 66 61 75 6c 74 73 2c 6e 29 3b 76 61 72 20 69 3d 72 2e 76 61 72 73 2e 6e 61 6d 65 73 70 61 63 65 2c 73 3d 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 26 26 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 6d 73
                                                                                                                                                                        Data Ascii: /* * jQuery FlexSlider v2.2.0 * Copyright 2012 WooThemes * Contributing Author: Tyler Smith */(function(e){e.flexslider=function(t,n){var r=e(t);r.vars=e.extend({},e.flexslider.defaults,n);var i=r.vars.namespace,s=window.navigator&&window.navigator.ms
                                                                                                                                                                        2024-10-25 22:55:47 UTC8000INData Raw: 6f 6e 28 29 7b 76 61 72 20 65 2c 6e 2c 69 2c 6f 2c 75 2c 61 2c 66 3d 21 31 2c 64 3d 30 2c 76 3d 30 2c 6d 3d 30 3b 69 66 28 21 73 29 7b 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 74 6f 75 63 68 73 74 61 72 74 22 2c 67 2c 21 31 29 3b 66 75 6e 63 74 69 6f 6e 20 67 28 73 29 7b 69 66 28 72 2e 61 6e 69 6d 61 74 69 6e 67 29 73 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 65 6c 73 65 20 69 66 28 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 6d 73 50 6f 69 6e 74 65 72 45 6e 61 62 6c 65 64 7c 7c 73 2e 74 6f 75 63 68 65 73 2e 6c 65 6e 67 74 68 3d 3d 3d 31 29 7b 72 2e 70 61 75 73 65 28 29 3b 6f 3d 6c 3f 72 2e 68 3a 72 2e 77 3b 61 3d 4e 75 6d 62 65 72 28 6e 65 77 20 44 61 74 65 29 3b 64 3d 73 2e 74 6f 75 63 68 65 73 5b 30 5d 2e 70 61 67
                                                                                                                                                                        Data Ascii: on(){var e,n,i,o,u,a,f=!1,d=0,v=0,m=0;if(!s){t.addEventListener("touchstart",g,!1);function g(s){if(r.animating)s.preventDefault();else if(window.navigator.msPointerEnabled||s.touches.length===1){r.pause();o=l?r.h:r.w;a=Number(new Date);d=s.touches[0].pag
                                                                                                                                                                        2024-10-25 22:55:47 UTC5492INData Raw: 61 6e 69 6d 61 74 69 6e 67 54 6f 3d 3d 3d 72 2e 6c 61 73 74 3f 72 2e 6c 69 6d 69 74 3a 6e 3b 73 77 69 74 63 68 28 74 29 7b 63 61 73 65 22 73 65 74 54 6f 74 61 6c 22 3a 72 65 74 75 72 6e 20 63 3f 28 72 2e 63 6f 75 6e 74 2d 31 2d 72 2e 63 75 72 72 65 6e 74 53 6c 69 64 65 2b 72 2e 63 6c 6f 6e 65 4f 66 66 73 65 74 29 2a 65 3a 28 72 2e 63 75 72 72 65 6e 74 53 6c 69 64 65 2b 72 2e 63 6c 6f 6e 65 4f 66 66 73 65 74 29 2a 65 3b 63 61 73 65 22 73 65 74 54 6f 75 63 68 22 3a 72 65 74 75 72 6e 20 63 3f 65 3a 65 3b 63 61 73 65 22 6a 75 6d 70 45 6e 64 22 3a 72 65 74 75 72 6e 20 63 3f 65 3a 72 2e 63 6f 75 6e 74 2a 65 3b 63 61 73 65 22 6a 75 6d 70 53 74 61 72 74 22 3a 72 65 74 75 72 6e 20 63 3f 72 2e 63 6f 75 6e 74 2a 65 3a 65 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e
                                                                                                                                                                        Data Ascii: animatingTo===r.last?r.limit:n;switch(t){case"setTotal":return c?(r.count-1-r.currentSlide+r.cloneOffset)*e:(r.currentSlide+r.cloneOffset)*e;case"setTouch":return c?e:e;case"jumpEnd":return c?e:r.count*e;case"jumpStart":return c?r.count*e:e;default:return


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        121192.168.2.94984013.107.246.45443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:46 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-10-25 22:55:47 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:47 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 405
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                                                                                                                                        ETag: "0x8DC582B942B6AFF"
                                                                                                                                                                        x-ms-request-id: 8a3f5c5e-301e-000c-55dc-26323f000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241025T225547Z-17c5cb586f6tzc2wxh3rxnapb000000000xg00000000939t
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-10-25 22:55:47 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        122192.168.2.949845162.252.87.2204431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:47 UTC703OUTGET /wp-content/themes/Jacqueline/images/footer_icons.png HTTP/1.1
                                                                                                                                                                        Host: frosteddelightsbyjoyce.com
                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                        Referer: https://frosteddelightsbyjoyce.com/wp-content/themes/Jacqueline/stylesheet.css?ver=5.1.19
                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                        2024-10-25 22:55:47 UTC232INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:47 GMT
                                                                                                                                                                        Server: Apache
                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                        Last-Modified: Fri, 01 Aug 2014 16:33:32 GMT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        Content-Length: 3918
                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                        2024-10-25 22:55:47 UTC3918INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 ee 00 00 00 18 08 06 00 00 00 3c ab 1e e6 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 0e f0 49 44 41 54 78 da ec 5d 09 94 15 c5 15 ad 61 06 14 59 06 44 54 24 e8 60 4e 0c 6a 82 a3 e2 16 63 1c 8c 62 36 95 2c c6 e3 ca 10 83 a2 27 11 06 31 62 a2 61 c6 dd 18 03 9a 18 23 9a c3 12 13 b7 18 06 13 8f 0b 0a 63 62 8c 51 94 61 89 c4 c4 65 10 15 4e 44 07 50 94 75 7e de a5 6f 3b ef 97 dd 9f bf f4 32 23 75 cf 79 e7 cf af ae ee ae ae df f5 ee 7b af 5e d5 94 65 32 19 e3 e0 e0 e0 e0 e0 e0 d0 39 d0 c5 75 81 83 83 83 83 83 43 e7 41 45 27 6a eb ce 22 df 12 39 51 64 7f 91 ee 22 5b 44 de a1 9c 16 f5 0d cb ca ca b2 be 67 32 99 3e f2 51 2b 32 4a a4 da
                                                                                                                                                                        Data Ascii: PNGIHDR<tEXtSoftwareAdobe ImageReadyqe<IDATx]aYDT$`Njcb6,'1ba#cbQaeNDPu~o;2#uy{^e29uCAE'j"9Qd"[Dg2>Q+2J


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        123192.168.2.94984113.107.246.45443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:47 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-10-25 22:55:47 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:47 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 468
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                        ETag: "0x8DC582BBA642BF4"
                                                                                                                                                                        x-ms-request-id: fd0e08e6-201e-0085-5f27-2634e3000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241025T225547Z-r197bdfb6b4bq7nf8mnywhn9e0000000026000000000dcwf
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-10-25 22:55:47 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        124192.168.2.94984213.107.246.45443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:47 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-10-25 22:55:47 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:47 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 174
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                        ETag: "0x8DC582B91D80E15"
                                                                                                                                                                        x-ms-request-id: 4104ef10-001e-0046-6521-26da4b000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241025T225547Z-17c5cb586f6hn8cl90dxzu28kw00000000y000000000ghtq
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-10-25 22:55:47 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        125192.168.2.949844162.252.87.2204431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:47 UTC641OUTGET /wp-includes/js/thickbox/loadingAnimation.gif HTTP/1.1
                                                                                                                                                                        Host: frosteddelightsbyjoyce.com
                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                        Referer: https://frosteddelightsbyjoyce.com/
                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                        2024-10-25 22:55:47 UTC233INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:47 GMT
                                                                                                                                                                        Server: Apache
                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                        Last-Modified: Fri, 13 Jun 2014 15:34:17 GMT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        Content-Length: 15238
                                                                                                                                                                        Content-Type: image/gif
                                                                                                                                                                        2024-10-25 22:55:47 UTC7959INData Raw: 47 49 46 38 39 61 a0 01 1a 00 c4 00 00 fb fb fb f7 f7 f7 f3 f3 f3 ef ef ef ea ea ea e6 e6 e6 e2 e2 e2 de de de da da da d6 d6 d6 d2 d2 d2 ce ce ce ca ca ca c5 c5 c5 c1 c1 c1 bd bd bd b9 b9 b9 b5 b5 b5 b1 b1 b1 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 f9 04 05 0a 00 13 00 2c 00 00 00 00 a0 01 1a 00 00 05 ff e0 d1 44 52 69 9e 68 aa ae 6c eb be 70 2c cf 74 6d df 78 ae ef 7c ef ff a7 07 01 c0 20 01 8f c8 a4 72 c9 6c 3a 9f 50 27 a4 40 8a 30 16 d8 ac 16 db 28 45 20 e0 b0 58 5c 7a 6c cf 58 86 69 cc 0e 97 d1 e7 ae e4 db 66 bf e1 5a 75 a9 6e 97 98 f1 59 72 74 7c 6e 7e 80 59 7a 12 84 64 86 87 0b 82 8b 85 7f 87 89 91 60 77 87 90 96
                                                                                                                                                                        Data Ascii: GIF89a!NETSCAPE2.0!,DRihlp,tmx| rl:P'@0(E X\zlXifZunYrt|n~Yzd`w
                                                                                                                                                                        2024-10-25 22:55:47 UTC7279INData Raw: 4f 90 be c0 e6 c3 cf 3e f9 f3 af df bd fc e6 3a df ee ec 07 c0 e8 e9 8f 79 49 5b 5e f5 a2 e6 bb ee 5d 4b 81 da 53 9e f0 20 38 3f 06 52 30 6b 14 64 5a 03 6f 37 b4 0c 26 4b 64 17 4c 60 eb 42 a8 32 0f b6 8c 84 1d 1c e1 04 a1 06 c2 15 06 cf 73 0f 64 e1 06 77 57 42 19 5e 30 7e ed ab 5e fe 30 b7 3f a8 59 a1 7e f7 83 9b 00 0d d6 b1 02 22 eb 87 e9 0a e2 d9 86 68 bf 22 e6 30 82 48 64 98 12 f5 c6 44 ec 3d b1 82 51 5c 9d 11 77 98 44 23 02 20 8b 38 e4 5f 00 0f 88 be ff 2d 56 f1 77 8d 5b a0 ee 88 88 bc c1 49 10 86 c3 d3 20 0a d3 18 c1 35 36 b1 8d ee 7b e3 ea e8 58 41 3b 6a 4e 85 70 04 9d 1e c5 c7 47 39 0a 4f 90 7e e4 5d ee 66 c8 46 e0 f5 2e 84 b3 7b 5b f2 12 f7 3a 49 32 ee 7a 78 1b 5b 15 33 89 3f 3e 1e ee 67 94 8c e4 16 3d c9 49 50 6e f2 71 ea 23 25 2a 11 77 4a 4b 82
                                                                                                                                                                        Data Ascii: O>:yI[^]KS 8?R0kdZo7&KdL`B2sdwWB^0~^0?Y~"h"0HdD=Q\wD# 8_-Vw[I 56{XA;jNpG9O~]fF.{[:I2zx[3?>g=IPnq#%*wJK


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        126192.168.2.949846162.252.87.2204431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:47 UTC400OUTGET /wp-includes/js/jquery/jquery.form.min.js?ver=4.2.1 HTTP/1.1
                                                                                                                                                                        Host: frosteddelightsbyjoyce.com
                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                        Accept: */*
                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                        2024-10-25 22:55:47 UTC262INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:47 GMT
                                                                                                                                                                        Server: Apache
                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                        Last-Modified: Sat, 13 Jul 2024 08:51:49 GMT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        Content-Length: 16015
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                        2024-10-25 22:55:47 UTC7930INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 72 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 72 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 3a 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 28 65 29 29 2c 72 28 74 29 2c 74 7d 3a 72 28 6a 51 75 65 72 79 29 7d 28 66 75 6e 63 74 69
                                                                                                                                                                        Data Ascii: !function(r){"function"==typeof define&&define.amd?define(["jquery"],r):"object"==typeof module&&module.exports?module.exports=function(e,t){return void 0===t&&(t="undefined"!=typeof window?require("jquery"):require("jquery")(e)),r(t),t}:r(jQuery)}(functi
                                                                                                                                                                        2024-10-25 22:55:47 UTC8000INData Raw: 72 28 22 74 61 72 67 65 74 22 29 2c 4f 28 61 29 2e 72 65 6d 6f 76 65 28 29 7d 7d 61 26 26 65 26 26 28 63 2e 65 78 74 72 61 44 61 74 61 3d 63 2e 65 78 74 72 61 44 61 74 61 7c 7c 7b 7d 2c 63 2e 65 78 74 72 61 44 61 74 61 5b 61 5d 3d 65 29 2c 63 2e 66 6f 72 63 65 53 79 6e 63 3f 6e 28 29 3a 73 65 74 54 69 6d 65 6f 75 74 28 6e 2c 31 30 29 3b 76 61 72 20 62 2c 54 2c 6a 2c 77 3d 35 30 3b 66 75 6e 63 74 69 6f 6e 20 53 28 74 29 7b 69 66 28 21 70 2e 61 62 6f 72 74 65 64 26 26 21 6a 29 7b 69 66 28 28 54 3d 79 28 64 29 29 7c 7c 28 43 28 22 63 61 6e 6e 6f 74 20 61 63 63 65 73 73 20 72 65 73 70 6f 6e 73 65 20 64 6f 63 75 6d 65 6e 74 22 29 2c 74 3d 78 29 2c 74 3d 3d 3d 67 26 26 70 29 72 65 74 75 72 6e 20 70 2e 61 62 6f 72 74 28 22 74 69 6d 65 6f 75 74 22 29 2c 76 6f 69
                                                                                                                                                                        Data Ascii: r("target"),O(a).remove()}}a&&e&&(c.extraData=c.extraData||{},c.extraData[a]=e),c.forceSync?n():setTimeout(n,10);var b,T,j,w=50;function S(t){if(!p.aborted&&!j){if((T=y(d))||(C("cannot access response document"),t=x),t===g&&p)return p.abort("timeout"),voi
                                                                                                                                                                        2024-10-25 22:55:47 UTC85INData Raw: 5d 2e 74 79 70 65 26 26 65 2e 66 69 6e 64 28 22 6f 70 74 69 6f 6e 22 29 2e 73 65 6c 65 63 74 65 64 28 21 31 29 2c 74 68 69 73 2e 73 65 6c 65 63 74 65 64 3d 74 29 7d 29 7d 2c 4f 2e 66 6e 2e 61 6a 61 78 53 75 62 6d 69 74 2e 64 65 62 75 67 3d 21 31 7d 29 3b
                                                                                                                                                                        Data Ascii: ].type&&e.find("option").selected(!1),this.selected=t)})},O.fn.ajaxSubmit.debug=!1});


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        127192.168.2.949847162.252.87.2204431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:47 UTC404OUTGET /wp-content/themes/Jacqueline/js/fitvids.min.js?ver=1.0 HTTP/1.1
                                                                                                                                                                        Host: frosteddelightsbyjoyce.com
                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                        Accept: */*
                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                        2024-10-25 22:55:47 UTC261INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:47 GMT
                                                                                                                                                                        Server: Apache
                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                        Last-Modified: Fri, 01 Aug 2014 16:33:32 GMT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        Content-Length: 1873
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                        2024-10-25 22:55:47 UTC1873INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 66 6e 2e 66 69 74 56 69 64 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 7b 63 75 73 74 6f 6d 53 65 6c 65 63 74 6f 72 3a 6e 75 6c 6c 7d 3b 76 61 72 20 72 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 2c 69 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 62 61 73 65 22 29 5b 30 5d 7c 7c 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 73 63 72 69 70 74 22 29 5b 30 5d 3b 72 2e 63 6c 61 73 73 4e 61 6d 65 3d 22 66 69 74 2d 76 69 64 73 2d 73 74 79 6c 65 22 3b 72 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 2d 3c 73 74 79 6c 65 3e 20 20 20
                                                                                                                                                                        Data Ascii: (function(e){"use strict";e.fn.fitVids=function(t){var n={customSelector:null};var r=document.createElement("div"),i=document.getElementsByTagName("base")[0]||document.getElementsByTagName("script")[0];r.className="fit-vids-style";r.innerHTML="-<style>


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        128192.168.2.949848162.252.87.2204431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:47 UTC402OUTGET /wp-content/themes/Jacqueline/js/doubletaptogo.min.js HTTP/1.1
                                                                                                                                                                        Host: frosteddelightsbyjoyce.com
                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                        Accept: */*
                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                        2024-10-25 22:55:48 UTC260INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:48 GMT
                                                                                                                                                                        Server: Apache
                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                        Last-Modified: Fri, 01 Aug 2014 16:33:32 GMT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        Content-Length: 475
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                        2024-10-25 22:55:48 UTC475INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 62 2c 66 2c 67 2c 68 29 7b 62 2e 66 6e 2e 64 6f 75 62 6c 65 54 61 70 54 6f 47 6f 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 69 66 28 21 28 22 6f 6e 74 6f 75 63 68 73 74 61 72 74 22 69 6e 20 66 7c 7c 6e 61 76 69 67 61 74 6f 72 2e 6d 73 4d 61 78 54 6f 75 63 68 50 6f 69 6e 74 73 7c 7c 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 6d 61 74 63 68 28 2f 77 69 6e 64 6f 77 73 20 70 68 6f 6e 65 20 6f 73 20 37 2f 69 29 29 29 72 65 74 75 72 6e 21 31 3b 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 64 3d 21 31 3b 62 28 74 68 69 73 29 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 63 3d 62 28 74 68 69 73 29 3b 63 5b 30 5d
                                                                                                                                                                        Data Ascii: (function(b,f,g,h){b.fn.doubleTapToGo=function(h){if(!("ontouchstart"in f||navigator.msMaxTouchPoints||navigator.userAgent.toLowerCase().match(/windows phone os 7/i)))return!1;this.each(function(){var d=!1;b(this).on("click",function(a){var c=b(this);c[0]


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        129192.168.2.949849162.252.87.2204431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:47 UTC396OUTGET /wp-content/themes/Jacqueline/js/tinynav.min.js HTTP/1.1
                                                                                                                                                                        Host: frosteddelightsbyjoyce.com
                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                        Accept: */*
                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                        2024-10-25 22:55:48 UTC260INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:48 GMT
                                                                                                                                                                        Server: Apache
                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                        Last-Modified: Fri, 01 Aug 2014 16:33:32 GMT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        Content-Length: 833
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                        2024-10-25 22:55:48 UTC833INData Raw: 2f 2a 21 20 68 74 74 70 3a 2f 2f 74 69 6e 79 6e 61 76 2e 76 69 6c 6a 61 6d 69 73 2e 63 6f 6d 20 76 31 2e 31 20 62 79 20 40 76 69 6c 6a 61 6d 69 73 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 61 2c 69 2c 67 29 7b 61 2e 66 6e 2e 74 69 6e 79 4e 61 76 3d 66 75 6e 63 74 69 6f 6e 28 6a 29 7b 76 61 72 20 62 3d 61 2e 65 78 74 65 6e 64 28 7b 61 63 74 69 76 65 3a 22 73 65 6c 65 63 74 65 64 22 2c 68 65 61 64 65 72 3a 22 22 2c 6c 61 62 65 6c 3a 22 22 7d 2c 6a 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 67 2b 2b 3b 76 61 72 20 68 3d 61 28 74 68 69 73 29 2c 64 3d 22 74 69 6e 79 6e 61 76 22 2b 67 2c 66 3d 22 2e 6c 5f 22 2b 64 2c 65 3d 61 28 22 3c 73 65 6c 65 63 74 2f 3e 22 29 2e 61 74 74 72 28 22 69 64 22 2c 64 29 2e 61 64 64
                                                                                                                                                                        Data Ascii: /*! http://tinynav.viljamis.com v1.1 by @viljamis */(function(a,i,g){a.fn.tinyNav=function(j){var b=a.extend({active:"selected",header:"",label:""},j);return this.each(function(){g++;var h=a(this),d="tinynav"+g,f=".l_"+d,e=a("<select/>").attr("id",d).add


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        130192.168.2.94985013.107.246.45443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:47 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-10-25 22:55:48 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:48 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 1952
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                        ETag: "0x8DC582B956B0F3D"
                                                                                                                                                                        x-ms-request-id: e37aa075-401e-0067-7f3f-2609c2000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241025T225548Z-17c5cb586f6g6g2sbe6edp75y4000000034000000000fwzk
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-10-25 22:55:48 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        131192.168.2.94985113.107.246.45443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:47 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-10-25 22:55:48 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:48 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 958
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                                                                                                                                        ETag: "0x8DC582BA0A31B3B"
                                                                                                                                                                        x-ms-request-id: 37fe38c7-001e-0014-0ed1-265151000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241025T225548Z-17c5cb586f6hn8cl90dxzu28kw000000010g000000009t46
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-10-25 22:55:48 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        132192.168.2.949852162.252.87.2204431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:48 UTC392OUTGET /wp-content/themes/Jacqueline/js/scripts.js HTTP/1.1
                                                                                                                                                                        Host: frosteddelightsbyjoyce.com
                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                        Accept: */*
                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                        2024-10-25 22:55:48 UTC261INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:48 GMT
                                                                                                                                                                        Server: Apache
                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                        Last-Modified: Fri, 01 Aug 2014 16:33:32 GMT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        Content-Length: 1285
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                        2024-10-25 22:55:48 UTC1285INData Raw: 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 20 2f 2f 20 53 54 41 52 54 0d 0a 0d 0a 0d 0a 20 20 2f 2f 20 49 6e 70 75 74 20 74 69 74 6c 65 0d 0a 20 20 24 28 20 22 69 6e 70 75 74 5b 74 69 74 6c 65 5d 2c 20 74 65 78 74 61 72 65 61 5b 74 69 74 6c 65 5d 22 20 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 69 66 28 24 28 74 68 69 73 29 2e 76 61 6c 28 29 20 3d 3d 3d 20 27 27 29 20 7b 24 28 74 68 69 73 29 2e 76 61 6c 28 24 28 74 68 69 73 29 2e 61 74 74 72 28 27 74 69 74 6c 65 27 29 29 3b 7d 0d 0a 20 20 20 20 24 28 74 68 69 73 29 2e 66 6f 63 75 73 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 69 66 28 24 28 74 68 69 73 29 2e 76 61 6c 28 29 20 3d 3d 20 24 28 74 68 69 73 29 2e 61 74 74 72 28 27 74 69 74
                                                                                                                                                                        Data Ascii: jQuery(document).ready(function($){ // START // Input title $( "input[title], textarea[title]" ).each(function() {if($(this).val() === '') {$(this).val($(this).attr('title'));} $(this).focus(function() {if($(this).val() == $(this).attr('tit


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        133192.168.2.949858162.252.87.2204431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:48 UTC413OUTGET /wp-content/themes/Jacqueline/js/colorbox/jquery.colorbox-min.js HTTP/1.1
                                                                                                                                                                        Host: frosteddelightsbyjoyce.com
                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                        Accept: */*
                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                        2024-10-25 22:55:49 UTC262INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:48 GMT
                                                                                                                                                                        Server: Apache
                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                        Last-Modified: Fri, 01 Aug 2014 16:33:32 GMT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        Content-Length: 10641
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                        2024-10-25 22:55:49 UTC7930INData Raw: 2f 2a 21 0a 09 6a 51 75 65 72 79 20 43 6f 6c 6f 72 62 6f 78 20 76 31 2e 34 2e 31 35 20 2d 20 32 30 31 33 2d 30 34 2d 32 32 0a 09 28 63 29 20 32 30 31 33 20 4a 61 63 6b 20 4d 6f 6f 72 65 20 2d 20 6a 61 63 6b 6c 6d 6f 6f 72 65 2e 63 6f 6d 2f 63 6f 6c 6f 72 62 6f 78 0a 09 6c 69 63 65 6e 73 65 3a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 6d 69 74 2d 6c 69 63 65 6e 73 65 2e 70 68 70 0a 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 66 75 6e 63 74 69 6f 6e 20 6f 28 69 2c 6f 2c 6e 29 7b 76 61 72 20 72 3d 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 69 29 3b 72 65 74 75 72 6e 20 6f 26 26 28 72 2e 69 64 3d 74 65 2b 6f 29 2c 6e 26 26 28 72 2e 73 74 79 6c 65 2e 63 73 73 54 65 78 74 3d
                                                                                                                                                                        Data Ascii: /*!jQuery Colorbox v1.4.15 - 2013-04-22(c) 2013 Jack Moore - jacklmoore.com/colorboxlicense: http://www.opensource.org/licenses/mit-license.php*/(function(t,e,i){function o(i,o,n){var r=e.createElement(i);return o&&(r.id=te+o),n&&(r.style.cssText=
                                                                                                                                                                        2024-10-25 22:55:49 UTC2711INData Raw: 28 6f 2c 7b 64 75 72 61 74 69 6f 6e 3a 74 2c 63 6f 6d 70 6c 65 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 28 74 68 69 73 29 2c 71 3d 21 31 2c 79 5b 30 5d 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 5f 2e 77 2b 7a 2b 42 2b 22 70 78 22 2c 79 5b 30 5d 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 5f 2e 68 2b 4e 2b 44 2b 22 70 78 22 2c 5f 2e 72 65 70 6f 73 69 74 69 6f 6e 26 26 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 45 2e 62 69 6e 64 28 22 72 65 73 69 7a 65 2e 22 2b 74 65 2c 4a 2e 70 6f 73 69 74 69 6f 6e 29 7d 2c 31 29 2c 65 26 26 65 28 29 7d 2c 73 74 65 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 28 74 68 69 73 29 7d 7d 29 7d 2c 4a 2e 72 65 73 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 24 26 26 28 74 3d 74 7c 7c 7b 7d 2c 74 2e 77 69 64
                                                                                                                                                                        Data Ascii: (o,{duration:t,complete:function(){i(this),q=!1,y[0].style.width=_.w+z+B+"px",y[0].style.height=_.h+N+D+"px",_.reposition&&setTimeout(function(){E.bind("resize."+te,J.position)},1),e&&e()},step:function(){i(this)}})},J.resize=function(t){$&&(t=t||{},t.wid


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        134192.168.2.949854162.252.87.2204431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:48 UTC391OUTGET /wp-includes/js/wp-embed.min.js?ver=5.1.19 HTTP/1.1
                                                                                                                                                                        Host: frosteddelightsbyjoyce.com
                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                        Accept: */*
                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                        2024-10-25 22:55:49 UTC261INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:48 GMT
                                                                                                                                                                        Server: Apache
                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                        Last-Modified: Sat, 13 Jul 2024 08:51:49 GMT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        Content-Length: 1443
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                        2024-10-25 22:55:49 UTC1443INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 64 2c 6c 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 21 31 2c 6e 3d 21 31 3b 69 66 28 6c 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 29 69 66 28 64 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 65 3d 21 30 3b 69 66 28 64 2e 77 70 3d 64 2e 77 70 7c 7c 7b 7d 2c 21 64 2e 77 70 2e 72 65 63 65 69 76 65 45 6d 62 65 64 4d 65 73 73 61 67 65 29 69 66 28 64 2e 77 70 2e 72 65 63 65 69 76 65 45 6d 62 65 64 4d 65 73 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 64 61 74 61 3b 69 66 28 74 29 69 66 28 74 2e 73 65 63 72 65 74 7c 7c 74 2e 6d 65 73 73 61 67 65 7c 7c 74 2e 76 61 6c 75 65 29 69 66 28 21 2f 5b 5e 61 2d 7a 41 2d 5a 30 2d 39 5d 2f 2e 74 65 73 74 28 74 2e 73 65 63 72 65 74 29 29
                                                                                                                                                                        Data Ascii: !function(d,l){"use strict";var e=!1,n=!1;if(l.querySelector)if(d.addEventListener)e=!0;if(d.wp=d.wp||{},!d.wp.receiveEmbedMessage)if(d.wp.receiveEmbedMessage=function(e){var t=e.data;if(t)if(t.secret||t.message||t.value)if(!/[^a-zA-Z0-9]/.test(t.secret))


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        135192.168.2.949857162.252.87.2204431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:48 UTC399OUTGET /wp-includes/js/wp-emoji-release.min.js?ver=5.1.19 HTTP/1.1
                                                                                                                                                                        Host: frosteddelightsbyjoyce.com
                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                        Accept: */*
                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                        2024-10-25 22:55:49 UTC262INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:48 GMT
                                                                                                                                                                        Server: Apache
                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                        Last-Modified: Sat, 13 Jul 2024 08:51:49 GMT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        Content-Length: 11951
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                        2024-10-25 22:55:49 UTC7930INData Raw: 2f 2f 20 53 6f 75 72 63 65 3a 20 77 70 2d 69 6e 63 6c 75 64 65 73 2f 6a 73 2f 74 77 65 6d 6f 6a 69 2e 6d 69 6e 2e 6a 73 0a 76 61 72 20 74 77 65 6d 6f 6a 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 66 3d 7b 62 61 73 65 3a 22 68 74 74 70 73 3a 2f 2f 74 77 65 6d 6f 6a 69 2e 6d 61 78 63 64 6e 2e 63 6f 6d 2f 32 2f 22 2c 65 78 74 3a 22 2e 70 6e 67 22 2c 73 69 7a 65 3a 22 37 32 78 37 32 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 65 6d 6f 6a 69 22 2c 63 6f 6e 76 65 72 74 3a 7b 66 72 6f 6d 43 6f 64 65 50 6f 69 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 64 29 7b 64 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 64 3f 70 61 72 73 65 49 6e 74 28 64 2c 31 36 29 3a 64 3b 69 66 28 64 3c 36 35 35 33 36 29 72 65 74 75 72 6e 20 61
                                                                                                                                                                        Data Ascii: // Source: wp-includes/js/twemoji.min.jsvar twemoji=function(){"use strict";var f={base:"https://twemoji.maxcdn.com/2/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return a
                                                                                                                                                                        2024-10-25 22:55:49 UTC4021INData Raw: 34 34 5c 75 64 63 34 35 5c 75 64 63 35 31 2d 5c 75 64 63 36 35 5c 75 64 63 36 61 2d 5c 75 64 63 36 64 5c 75 64 63 36 66 5c 75 64 63 37 39 2d 5c 75 64 63 37 62 5c 75 64 63 37 64 2d 5c 75 64 63 38 30 5c 75 64 63 38 34 5c 75 64 63 38 38 2d 5c 75 64 63 61 39 5c 75 64 63 61 62 2d 5c 75 64 63 66 63 5c 75 64 63 66 66 2d 5c 75 64 64 33 64 5c 75 64 64 34 62 2d 5c 75 64 64 34 65 5c 75 64 64 35 30 2d 5c 75 64 64 36 37 5c 75 64 64 61 34 5c 75 64 64 66 62 2d 5c 75 64 65 34 34 5c 75 64 65 34 38 2d 5c 75 64 65 34 61 5c 75 64 65 38 30 2d 5c 75 64 65 61 32 5c 75 64 65 61 34 2d 5c 75 64 65 62 33 5c 75 64 65 62 37 2d 5c 75 64 65 62 66 5c 75 64 65 63 31 2d 5c 75 64 65 63 35 5c 75 64 65 64 30 2d 5c 75 64 65 64 32 5c 75 64 65 65 62 5c 75 64 65 65 63 5c 75 64 65 66 34 2d 5c 75
                                                                                                                                                                        Data Ascii: 44\udc45\udc51-\udc65\udc6a-\udc6d\udc6f\udc79-\udc7b\udc7d-\udc80\udc84\udc88-\udca9\udcab-\udcfc\udcff-\udd3d\udd4b-\udd4e\udd50-\udd67\udda4\uddfb-\ude44\ude48-\ude4a\ude80-\udea2\udea4-\udeb3\udeb7-\udebf\udec1-\udec5\uded0-\uded2\udeeb\udeec\udef4-\u


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        136192.168.2.94985313.107.246.45443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:48 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-10-25 22:55:49 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:48 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 501
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                                                                                                                                        ETag: "0x8DC582BACFDAACD"
                                                                                                                                                                        x-ms-request-id: b96d8484-001e-005a-2cf4-24c3d0000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241025T225548Z-15b8d89586fqj7k5h9gbd8vs9800000002e0000000000uhx
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-10-25 22:55:49 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        137192.168.2.949860162.252.87.2204431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:48 UTC399OUTGET /wp-content/themes/Jacqueline/images/slide_nav.gif HTTP/1.1
                                                                                                                                                                        Host: frosteddelightsbyjoyce.com
                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                        Accept: */*
                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                        2024-10-25 22:55:49 UTC231INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:49 GMT
                                                                                                                                                                        Server: Apache
                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                        Last-Modified: Fri, 01 Aug 2014 16:33:32 GMT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        Content-Length: 192
                                                                                                                                                                        Content-Type: image/gif
                                                                                                                                                                        2024-10-25 22:55:49 UTC192INData Raw: 47 49 46 38 39 61 80 00 40 00 80 01 00 20 20 20 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 80 00 40 00 00 02 97 8c 8f a9 cb ed 0f a3 9c b4 da 8b b3 de bc fb 0f 86 e2 48 96 e6 89 a6 ea ca b6 ee 0b c7 f2 4c d7 f6 8d e7 fa ce f7 fe 0f 0c 0a 87 c4 a2 f1 88 4c 2a 97 cc e6 06 a0 83 2a a5 d1 24 75 77 1d 66 b1 c5 2d cf fb 25 82 73 e3 5e b9 76 36 ab ad dc 65 ba f5 0e c6 53 73 f9 ad ee c3 a3 f4 d5 3e 92 af 02 48 23 18 68 44 b8 72 08 a7 25 94 a8 f8 d3 e8 02 49 22 19 19 36 e5 e7 94 a9 b9 c9 d9 e9 f9 09 1a 2a 3a 4a 5a 6a 7a 8a 9a aa ba ca da ea fa 0a 1b 2b 3b 4b db 52 00 00 3b
                                                                                                                                                                        Data Ascii: GIF89a@ !,@HLL**$uwf-%s^v6eSs>H#hDr%I"6*:JZjz+;KR;


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        138192.168.2.949861162.252.87.2204431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:48 UTC644OUTGET /wp-content/themes/Jacqueline/images/favicon.gif HTTP/1.1
                                                                                                                                                                        Host: frosteddelightsbyjoyce.com
                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                        Referer: https://frosteddelightsbyjoyce.com/
                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                        2024-10-25 22:55:49 UTC231INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:49 GMT
                                                                                                                                                                        Server: Apache
                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                        Last-Modified: Fri, 01 Aug 2014 16:33:32 GMT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        Content-Length: 172
                                                                                                                                                                        Content-Type: image/gif
                                                                                                                                                                        2024-10-25 22:55:49 UTC172INData Raw: 47 49 46 38 39 61 10 00 10 00 b3 00 00 da cd ca f0 df db c5 ba b9 e9 d9 d6 be b4 b3 9a 96 96 a8 a2 a1 e1 d3 d0 b7 ae ad f7 e5 e1 cc c1 be b0 a8 a7 a1 9c 9c d3 c7 c4 93 90 90 fe eb e7 21 f9 04 00 00 00 00 00 2c 00 00 00 00 10 00 10 00 00 04 59 f0 c9 49 ab 4c 2b d9 9d 5c db 9b 07 5a e2 48 79 c2 a2 4c ca 42 04 67 31 24 8c f0 20 c4 73 14 9a e4 e4 0f 05 23 e0 18 f8 8c be cf 03 e0 60 4a 1a 8c de a3 d4 70 28 1c a0 12 b3 9a 55 0a 0f 0e 98 04 00 f0 d9 1e 8c 55 61 f5 08 18 7a 0c c6 a2 26 19 18 16 78 b1 69 6f 8a 00 00 3b
                                                                                                                                                                        Data Ascii: GIF89a!,YIL+\ZHyLBg1$ s#`Jp(UUaz&xio;


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        139192.168.2.94985513.107.246.45443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:48 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-10-25 22:55:49 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:49 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 2592
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                        ETag: "0x8DC582BB5B890DB"
                                                                                                                                                                        x-ms-request-id: cd4a5759-201e-005d-4b3a-26afb3000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241025T225549Z-r197bdfb6b46kdskt78qagqq1c0000000180000000009gb5
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-10-25 22:55:49 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        140192.168.2.94985613.107.246.45443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:49 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-10-25 22:55:49 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:49 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 3342
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                                                                                                                                        ETag: "0x8DC582B927E47E9"
                                                                                                                                                                        x-ms-request-id: 5c47dcce-901e-0067-59f2-26b5cb000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241025T225549Z-16849878b78x6gn56mgecg60qc00000002wg00000000uz5k
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-10-25 22:55:49 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        141192.168.2.94985913.107.246.45443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:49 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-10-25 22:55:49 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:49 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 2284
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                                                                                                                                                        ETag: "0x8DC582BCD58BEEE"
                                                                                                                                                                        x-ms-request-id: a235f1ae-201e-003c-2005-2730f9000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241025T225549Z-r197bdfb6b4gx6v9pg74w9f47s00000002xg00000000f21q
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-10-25 22:55:49 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        142192.168.2.94986213.107.246.45443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:49 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-10-25 22:55:49 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:49 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 1393
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                                                                                                                                                        ETag: "0x8DC582BE3E55B6E"
                                                                                                                                                                        x-ms-request-id: 98c82924-f01e-0020-04fc-26956b000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241025T225549Z-r197bdfb6b4grkz4xgvkar0zcs00000000q000000000esyh
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-10-25 22:55:49 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        143192.168.2.949869162.252.87.2204431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:49 UTC402OUTGET /wp-content/themes/Jacqueline/images/footer_icons.png HTTP/1.1
                                                                                                                                                                        Host: frosteddelightsbyjoyce.com
                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                        Accept: */*
                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                        2024-10-25 22:55:49 UTC232INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:49 GMT
                                                                                                                                                                        Server: Apache
                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                        Last-Modified: Fri, 01 Aug 2014 16:33:32 GMT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        Content-Length: 3918
                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                        2024-10-25 22:55:49 UTC3918INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 ee 00 00 00 18 08 06 00 00 00 3c ab 1e e6 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 0e f0 49 44 41 54 78 da ec 5d 09 94 15 c5 15 ad 61 06 14 59 06 44 54 24 e8 60 4e 0c 6a 82 a3 e2 16 63 1c 8c 62 36 95 2c c6 e3 ca 10 83 a2 27 11 06 31 62 a2 61 c6 dd 18 03 9a 18 23 9a c3 12 13 b7 18 06 13 8f 0b 0a 63 62 8c 51 94 61 89 c4 c4 65 10 15 4e 44 07 50 94 75 7e de a5 6f 3b ef 97 dd 9f bf f4 32 23 75 cf 79 e7 cf af ae ee ae ae df f5 ee 7b af 5e d5 94 65 32 19 e3 e0 e0 e0 e0 e0 e0 d0 39 d0 c5 75 81 83 83 83 83 83 43 e7 41 45 27 6a eb ce 22 df 12 39 51 64 7f 91 ee 22 5b 44 de a1 9c 16 f5 0d cb ca ca b2 be 67 32 99 3e f2 51 2b 32 4a a4 da
                                                                                                                                                                        Data Ascii: PNGIHDR<tEXtSoftwareAdobe ImageReadyqe<IDATx]aYDT$`Njcb6,'1ba#cbQaeNDPu~o;2#uy{^e29uCAE'j"9Qd"[Dg2>Q+2J


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        144192.168.2.949868162.252.87.2204431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:49 UTC394OUTGET /wp-includes/js/thickbox/loadingAnimation.gif HTTP/1.1
                                                                                                                                                                        Host: frosteddelightsbyjoyce.com
                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                        Accept: */*
                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                        2024-10-25 22:55:49 UTC233INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:49 GMT
                                                                                                                                                                        Server: Apache
                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                        Last-Modified: Fri, 13 Jun 2014 15:34:17 GMT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        Content-Length: 15238
                                                                                                                                                                        Content-Type: image/gif
                                                                                                                                                                        2024-10-25 22:55:49 UTC7959INData Raw: 47 49 46 38 39 61 a0 01 1a 00 c4 00 00 fb fb fb f7 f7 f7 f3 f3 f3 ef ef ef ea ea ea e6 e6 e6 e2 e2 e2 de de de da da da d6 d6 d6 d2 d2 d2 ce ce ce ca ca ca c5 c5 c5 c1 c1 c1 bd bd bd b9 b9 b9 b5 b5 b5 b1 b1 b1 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 f9 04 05 0a 00 13 00 2c 00 00 00 00 a0 01 1a 00 00 05 ff e0 d1 44 52 69 9e 68 aa ae 6c eb be 70 2c cf 74 6d df 78 ae ef 7c ef ff a7 07 01 c0 20 01 8f c8 a4 72 c9 6c 3a 9f 50 27 a4 40 8a 30 16 d8 ac 16 db 28 45 20 e0 b0 58 5c 7a 6c cf 58 86 69 cc 0e 97 d1 e7 ae e4 db 66 bf e1 5a 75 a9 6e 97 98 f1 59 72 74 7c 6e 7e 80 59 7a 12 84 64 86 87 0b 82 8b 85 7f 87 89 91 60 77 87 90 96
                                                                                                                                                                        Data Ascii: GIF89a!NETSCAPE2.0!,DRihlp,tmx| rl:P'@0(E X\zlXifZunYrt|n~Yzd`w
                                                                                                                                                                        2024-10-25 22:55:49 UTC7279INData Raw: 4f 90 be c0 e6 c3 cf 3e f9 f3 af df bd fc e6 3a df ee ec 07 c0 e8 e9 8f 79 49 5b 5e f5 a2 e6 bb ee 5d 4b 81 da 53 9e f0 20 38 3f 06 52 30 6b 14 64 5a 03 6f 37 b4 0c 26 4b 64 17 4c 60 eb 42 a8 32 0f b6 8c 84 1d 1c e1 04 a1 06 c2 15 06 cf 73 0f 64 e1 06 77 57 42 19 5e 30 7e ed ab 5e fe 30 b7 3f a8 59 a1 7e f7 83 9b 00 0d d6 b1 02 22 eb 87 e9 0a e2 d9 86 68 bf 22 e6 30 82 48 64 98 12 f5 c6 44 ec 3d b1 82 51 5c 9d 11 77 98 44 23 02 20 8b 38 e4 5f 00 0f 88 be ff 2d 56 f1 77 8d 5b a0 ee 88 88 bc c1 49 10 86 c3 d3 20 0a d3 18 c1 35 36 b1 8d ee 7b e3 ea e8 58 41 3b 6a 4e 85 70 04 9d 1e c5 c7 47 39 0a 4f 90 7e e4 5d ee 66 c8 46 e0 f5 2e 84 b3 7b 5b f2 12 f7 3a 49 32 ee 7a 78 1b 5b 15 33 89 3f 3e 1e ee 67 94 8c e4 16 3d c9 49 50 6e f2 71 ea 23 25 2a 11 77 4a 4b 82
                                                                                                                                                                        Data Ascii: O>:yI[^]KS 8?R0kdZo7&KdL`B2sdwWB^0~^0?Y~"h"0HdD=Q\wD# 8_-Vw[I 56{XA;jNpG9O~]fF.{[:I2zx[3?>g=IPnq#%*wJK


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        145192.168.2.94987013.107.246.45443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:49 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-10-25 22:55:49 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:49 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 1356
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                        ETag: "0x8DC582BDC681E17"
                                                                                                                                                                        x-ms-request-id: 39bddb46-501e-0016-72f5-24181b000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241025T225549Z-15b8d89586fcvr6p5956n5d0rc00000006yg00000000f5z8
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-10-25 22:55:49 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        146192.168.2.94987113.107.246.45443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:50 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-10-25 22:55:50 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:50 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 1393
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                                                                                                                                                        ETag: "0x8DC582BE39DFC9B"
                                                                                                                                                                        x-ms-request-id: d6a45923-201e-006e-3dec-25bbe3000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241025T225550Z-r197bdfb6b4jlq9hb8xf0re6t4000000016000000000bcz7
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-10-25 22:55:50 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        147192.168.2.94987313.107.246.45443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:50 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-10-25 22:55:50 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:50 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 1395
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                        ETag: "0x8DC582BE017CAD3"
                                                                                                                                                                        x-ms-request-id: cd04a713-f01e-003f-7315-26d19d000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241025T225550Z-16849878b78fmrkt2ukpvh9wh400000009x0000000001y1q
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-10-25 22:55:50 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        148192.168.2.949875162.252.87.2204431548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:50 UTC397OUTGET /wp-content/themes/Jacqueline/images/favicon.gif HTTP/1.1
                                                                                                                                                                        Host: frosteddelightsbyjoyce.com
                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                        Accept: */*
                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                        2024-10-25 22:55:50 UTC231INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:50 GMT
                                                                                                                                                                        Server: Apache
                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                        Last-Modified: Fri, 01 Aug 2014 16:33:32 GMT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        Content-Length: 172
                                                                                                                                                                        Content-Type: image/gif
                                                                                                                                                                        2024-10-25 22:55:50 UTC172INData Raw: 47 49 46 38 39 61 10 00 10 00 b3 00 00 da cd ca f0 df db c5 ba b9 e9 d9 d6 be b4 b3 9a 96 96 a8 a2 a1 e1 d3 d0 b7 ae ad f7 e5 e1 cc c1 be b0 a8 a7 a1 9c 9c d3 c7 c4 93 90 90 fe eb e7 21 f9 04 00 00 00 00 00 2c 00 00 00 00 10 00 10 00 00 04 59 f0 c9 49 ab 4c 2b d9 9d 5c db 9b 07 5a e2 48 79 c2 a2 4c ca 42 04 67 31 24 8c f0 20 c4 73 14 9a e4 e4 0f 05 23 e0 18 f8 8c be cf 03 e0 60 4a 1a 8c de a3 d4 70 28 1c a0 12 b3 9a 55 0a 0f 0e 98 04 00 f0 d9 1e 8c 55 61 f5 08 18 7a 0c c6 a2 26 19 18 16 78 b1 69 6f 8a 00 00 3b
                                                                                                                                                                        Data Ascii: GIF89a!,YIL+\ZHyLBg1$ s#`Jp(UUaz&xio;


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                        149192.168.2.94987213.107.246.45443
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-10-25 22:55:50 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                        2024-10-25 22:55:50 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:55:50 GMT
                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                        Content-Length: 1356
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                        ETag: "0x8DC582BDF66E42D"
                                                                                                                                                                        x-ms-request-id: 55d9b643-201e-003f-330b-226d94000000
                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                        x-azure-ref: 20241025T225550Z-16849878b786vsxz21496wc2qn00000009z000000000bdn3
                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        2024-10-25 22:55:50 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                                                                                                                                                        Click to jump to process

                                                                                                                                                                        Click to jump to process

                                                                                                                                                                        Click to jump to process

                                                                                                                                                                        Target ID:0
                                                                                                                                                                        Start time:18:55:27
                                                                                                                                                                        Start date:25/10/2024
                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                        Imagebase:0x7ff6b2cb0000
                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Reputation:low
                                                                                                                                                                        Has exited:false

                                                                                                                                                                        Target ID:2
                                                                                                                                                                        Start time:18:55:32
                                                                                                                                                                        Start date:25/10/2024
                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2208 --field-trial-handle=1916,i,8329444437774869780,629313415564421630,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                        Imagebase:0x7ff6b2cb0000
                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Reputation:low
                                                                                                                                                                        Has exited:false

                                                                                                                                                                        Target ID:3
                                                                                                                                                                        Start time:18:55:35
                                                                                                                                                                        Start date:25/10/2024
                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://frosteddelightsbyjoyce.com/"
                                                                                                                                                                        Imagebase:0x7ff6b2cb0000
                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Reputation:low
                                                                                                                                                                        Has exited:true

                                                                                                                                                                        No disassembly