Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://mail.technicalreviewmiddleeast.com/link.php?M=1042159&N=524&L=4&F=H

Overview

General Information

Sample URL:https://mail.technicalreviewmiddleeast.com/link.php?M=1042159&N=524&L=4&F=H
Analysis ID:1542566
Tags:urlscan
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected suspicious crossdomain redirect

Classification

  • System is w10x64
  • chrome.exe (PID: 3976 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 5000 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1580 --field-trial-handle=1984,i,18328061296909186325,3578444803714742923,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 4508 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://mail.technicalreviewmiddleeast.com/link.php?M=1042159&N=524&L=4&F=H" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://alaincharles.com/HTTP Parser: No favicon
Source: https://alaincharles.com/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49748 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49765 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:50012 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:50131 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:50184 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: mail.technicalreviewmiddleeast.com to https://www.alaincharles.com/
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: global trafficHTTP traffic detected: GET /link.php?M=1042159&N=524&L=4&F=H HTTP/1.1Host: mail.technicalreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.alaincharles.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: alaincharles.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /templates/gk_news2/css/bs-modal.min.css HTTP/1.1Host: alaincharles.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://alaincharles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; AWSALBCORS=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh
Source: global trafficHTTP traffic detected: GET /templates/gk_news2/css/k2.css HTTP/1.1Host: alaincharles.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://alaincharles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; AWSALBCORS=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh
Source: global trafficHTTP traffic detected: GET /templates/gk_news2/css/popovers.css HTTP/1.1Host: alaincharles.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://alaincharles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; AWSALBCORS=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh
Source: global trafficHTTP traffic detected: GET /templates/gk_news2/css/font-awesome.css HTTP/1.1Host: alaincharles.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://alaincharles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; AWSALBCORS=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh
Source: global trafficHTTP traffic detected: GET /templates/gk_news2/css/normalize.css HTTP/1.1Host: alaincharles.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://alaincharles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; AWSALBCORS=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh
Source: global trafficHTTP traffic detected: GET /recaptcha/api.js?render=6LdTgFgpAAAAAEvQZL_AD9W1dakiwN6SpOUQs-JG HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://alaincharles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /templates/gk_news2/css/layout.css HTTP/1.1Host: alaincharles.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://alaincharles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; AWSALBCORS=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /templates/gk_news2/css/joomla.css HTTP/1.1Host: alaincharles.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://alaincharles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; AWSALBCORS=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh
Source: global trafficHTTP traffic detected: GET /templates/gk_news2/css/system/system.css HTTP/1.1Host: alaincharles.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://alaincharles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; AWSALBCORS=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh
Source: global trafficHTTP traffic detected: GET /templates/gk_news2/css/template.css HTTP/1.1Host: alaincharles.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://alaincharles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; AWSALBCORS=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh
Source: global trafficHTTP traffic detected: GET /templates/gk_news2/css/menu/menu.css HTTP/1.1Host: alaincharles.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://alaincharles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; AWSALBCORS=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh
Source: global trafficHTTP traffic detected: GET /recaptcha/api.js?render=6LdTgFgpAAAAAEvQZL_AD9W1dakiwN6SpOUQs-JG HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /templates/gk_news2/css/gk.stuff.css HTTP/1.1Host: alaincharles.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://alaincharles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; AWSALBCORS=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /templates/gk_news2/css/style1.css HTTP/1.1Host: alaincharles.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://alaincharles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; AWSALBCORS=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /templates/gk_news2/css/fontawesome5.css HTTP/1.1Host: alaincharles.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://alaincharles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; AWSALBCORS=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh
Source: global trafficHTTP traffic detected: GET /templates/gk_news2/css/legacy.css HTTP/1.1Host: alaincharles.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://alaincharles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; AWSALBCORS=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh
Source: global trafficHTTP traffic detected: GET /modules/mod_tcvn_banner_slider/assets/responsiveslides.css HTTP/1.1Host: alaincharles.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://alaincharles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; AWSALBCORS=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh
Source: global trafficHTTP traffic detected: GET /media/system/js/core.min.js?37ffe4186289eba9c5df81bea44080aff77b9684 HTTP/1.1Host: alaincharles.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://alaincharles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; AWSALBCORS=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh
Source: global trafficHTTP traffic detected: GET /media/vendor/jquery/js/jquery.min.js?3.7.1 HTTP/1.1Host: alaincharles.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://alaincharles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; AWSALBCORS=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh
Source: global trafficHTTP traffic detected: GET /media/legacy/js/jquery-noconflict.min.js?647005fc12b79b3ca2bb30c059899d5994e3e34d HTTP/1.1Host: alaincharles.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://alaincharles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; AWSALBCORS=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /media/vendor/bootstrap/js/alert.min.js?5.3.2 HTTP/1.1Host: alaincharles.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://alaincharles.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://alaincharles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; AWSALBCORS=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh
Source: global trafficHTTP traffic detected: GET /media/vendor/bootstrap/js/button.min.js?5.3.2 HTTP/1.1Host: alaincharles.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://alaincharles.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://alaincharles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; AWSALBCORS=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh
Source: global trafficHTTP traffic detected: GET /media/vendor/bootstrap/js/carousel.min.js?5.3.2 HTTP/1.1Host: alaincharles.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://alaincharles.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://alaincharles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; AWSALBCORS=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh
Source: global trafficHTTP traffic detected: GET /media/vendor/bootstrap/js/collapse.min.js?5.3.2 HTTP/1.1Host: alaincharles.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://alaincharles.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://alaincharles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; AWSALBCORS=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh
Source: global trafficHTTP traffic detected: GET /media/legacy/js/jquery-noconflict.min.js?647005fc12b79b3ca2bb30c059899d5994e3e34d HTTP/1.1Host: alaincharles.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=3NBJnFeN8YyEzycNz0Nxc7/MRH6wnEs6IMB+kllE6oKSVmJ6Kzim2ImZnAkilroY8R/S3E7QKgA28DEzUaxY5PbNLrYL3vbDfXQAA8CWQDOByuRNKKB/FuNTeBEP; AWSALBCORS=3NBJnFeN8YyEzycNz0Nxc7/MRH6wnEs6IMB+kllE6oKSVmJ6Kzim2ImZnAkilroY8R/S3E7QKgA28DEzUaxY5PbNLrYL3vbDfXQAA8CWQDOByuRNKKB/FuNTeBEP
Source: global trafficHTTP traffic detected: GET /media/system/js/core.min.js?37ffe4186289eba9c5df81bea44080aff77b9684 HTTP/1.1Host: alaincharles.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=A54S2f4v7ezsgNjLSsL03Qo8hrN7/A4zRAmTQY12jRXJHMNVdbDTszoqVRdqzlIPwM47zF96TduBGJK50Oh/YEawKY+gzmARX9dq33AQ2myuLCxWpN8YwgFmWqcb; AWSALBCORS=A54S2f4v7ezsgNjLSsL03Qo8hrN7/A4zRAmTQY12jRXJHMNVdbDTszoqVRdqzlIPwM47zF96TduBGJK50Oh/YEawKY+gzmARX9dq33AQ2myuLCxWpN8YwgFmWqcb
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /media/vendor/bootstrap/js/dropdown.min.js?5.3.2 HTTP/1.1Host: alaincharles.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://alaincharles.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://alaincharles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; AWSALBCORS=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh
Source: global trafficHTTP traffic detected: GET /media/vendor/bootstrap/js/modal.min.js?5.3.2 HTTP/1.1Host: alaincharles.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://alaincharles.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://alaincharles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; AWSALBCORS=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh
Source: global trafficHTTP traffic detected: GET /media/vendor/jquery/js/jquery.min.js?3.7.1 HTTP/1.1Host: alaincharles.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=i5leKDCUqdyfI1LD/x6Fpm1/tLXzF8QHQ3qzXfsAv+jFtiKHXLXZt9Ci05QE0UqIzGqzdihTDrOKMgwWF1dJllLppLnpdgSbvmyBiafgVT7Ls3yKxqvOYbj3lEfn; AWSALBCORS=i5leKDCUqdyfI1LD/x6Fpm1/tLXzF8QHQ3qzXfsAv+jFtiKHXLXZt9Ci05QE0UqIzGqzdihTDrOKMgwWF1dJllLppLnpdgSbvmyBiafgVT7Ls3yKxqvOYbj3lEfn
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /media/vendor/bootstrap/js/offcanvas.min.js?5.3.2 HTTP/1.1Host: alaincharles.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://alaincharles.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://alaincharles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; AWSALBCORS=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh
Source: global trafficHTTP traffic detected: GET /media/vendor/bootstrap/js/button.min.js?5.3.2 HTTP/1.1Host: alaincharles.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=2x28V2Vdx3IXIy3h1ECvW72Wq5QPHr7iw1spDXboCNUbiWX9pfa3SwUQOR7QD5Ti4jlNjImTinH2MhKNIR2MD7r96rqCckW+AgRsUj1G7dvpxmNVWoggmtyJTSyq; AWSALBCORS=2x28V2Vdx3IXIy3h1ECvW72Wq5QPHr7iw1spDXboCNUbiWX9pfa3SwUQOR7QD5Ti4jlNjImTinH2MhKNIR2MD7r96rqCckW+AgRsUj1G7dvpxmNVWoggmtyJTSyq
Source: global trafficHTTP traffic detected: GET /media/vendor/bootstrap/js/popover.min.js?5.3.2 HTTP/1.1Host: alaincharles.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://alaincharles.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://alaincharles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; AWSALBCORS=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh
Source: global trafficHTTP traffic detected: GET /media/vendor/bootstrap/js/carousel.min.js?5.3.2 HTTP/1.1Host: alaincharles.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=gx6F9jdYGEkTTCBu0nKGW6yzeUbMtsV2K54OhJDQjnKz6VhPoSX9uzOJRQYjVph1BJAzxfDfaMoGPQSHY/t1sb0rpOygAAanFi78uyG/pr9e4qxQJNu219jwrXP4; AWSALBCORS=gx6F9jdYGEkTTCBu0nKGW6yzeUbMtsV2K54OhJDQjnKz6VhPoSX9uzOJRQYjVph1BJAzxfDfaMoGPQSHY/t1sb0rpOygAAanFi78uyG/pr9e4qxQJNu219jwrXP4
Source: global trafficHTTP traffic detected: GET /media/vendor/bootstrap/js/collapse.min.js?5.3.2 HTTP/1.1Host: alaincharles.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=lprFugyne3tutCGBg/m55pqDxYlpSy3wkUVlqZjMEV4iZLrPmws5EUyomluMdYDMfagy/rftq7V1Sb2eteilDJhEFdEBPNfB8ncNkZwo1ow7LAHuOYH6uq0y7RCX; AWSALBCORS=lprFugyne3tutCGBg/m55pqDxYlpSy3wkUVlqZjMEV4iZLrPmws5EUyomluMdYDMfagy/rftq7V1Sb2eteilDJhEFdEBPNfB8ncNkZwo1ow7LAHuOYH6uq0y7RCX
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /media/vendor/bootstrap/js/scrollspy.min.js?5.3.2 HTTP/1.1Host: alaincharles.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://alaincharles.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://alaincharles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; AWSALBCORS=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh
Source: global trafficHTTP traffic detected: GET /media/vendor/bootstrap/js/tab.min.js?5.3.2 HTTP/1.1Host: alaincharles.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://alaincharles.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://alaincharles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; AWSALBCORS=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh
Source: global trafficHTTP traffic detected: GET /media/vendor/bootstrap/js/dropdown.min.js?5.3.2 HTTP/1.1Host: alaincharles.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=1zPKbBmoUhAltYUKqnGE0Bq7zh2LpbqQHGdKYe6JcdTbzvbXHZPnqYz4GGadl+nizonxf06BwbCQTf6cnEKyJQBVt5f+guG5WDsnrPcm8mqWVNe3cJhbwfr2Lobl; AWSALBCORS=1zPKbBmoUhAltYUKqnGE0Bq7zh2LpbqQHGdKYe6JcdTbzvbXHZPnqYz4GGadl+nizonxf06BwbCQTf6cnEKyJQBVt5f+guG5WDsnrPcm8mqWVNe3cJhbwfr2Lobl
Source: global trafficHTTP traffic detected: GET /media/vendor/bootstrap/js/toast.min.js?5.3.2 HTTP/1.1Host: alaincharles.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://alaincharles.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://alaincharles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; AWSALBCORS=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh
Source: global trafficHTTP traffic detected: GET /media/vendor/bootstrap/js/modal.min.js?5.3.2 HTTP/1.1Host: alaincharles.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=zkhSYCdTkDLti2Xsh6AehLl85JhRdqzUJiI52oriZJP+PzVQRlKvFL8kkc/x/oAy9shrQUtmnVqqtKF6QNlZOWzqffLwXK31mc3znObFpNhkOXCAG7mYTvoqIL8W; AWSALBCORS=zkhSYCdTkDLti2Xsh6AehLl85JhRdqzUJiI52oriZJP+PzVQRlKvFL8kkc/x/oAy9shrQUtmnVqqtKF6QNlZOWzqffLwXK31mc3znObFpNhkOXCAG7mYTvoqIL8W
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /templates/gk_news2/js/modernizr.js HTTP/1.1Host: alaincharles.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://alaincharles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; AWSALBCORS=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh
Source: global trafficHTTP traffic detected: GET /media/vendor/bootstrap/js/alert.min.js?5.3.2 HTTP/1.1Host: alaincharles.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=cI6DLZX5aUOkF8URp8MFb/4PfGPUjOOQgpPBkGxAgANSDEzmfrVEdGVXbScq9PMBFpSLn/CGMp4iAwdO93VDuwTScfWAD1f+PSk6pjVXo4cged0ByJn+F0r26AYb; AWSALBCORS=cI6DLZX5aUOkF8URp8MFb/4PfGPUjOOQgpPBkGxAgANSDEzmfrVEdGVXbScq9PMBFpSLn/CGMp4iAwdO93VDuwTScfWAD1f+PSk6pjVXo4cged0ByJn+F0r26AYb
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /media/vendor/bootstrap/js/offcanvas.min.js?5.3.2 HTTP/1.1Host: alaincharles.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=lWBsSDSi9fS936FDWYHprOfHz7BkyHstw1Yh9g0ALekKaTovDfgDfvDC9kLdEDKBfZJ6uy3LOWXa7Ttp8A8U5HxLYXbXWf88ZRLmey5+Qk3OWaxAufq1nxOIqY9p; AWSALBCORS=lWBsSDSi9fS936FDWYHprOfHz7BkyHstw1Yh9g0ALekKaTovDfgDfvDC9kLdEDKBfZJ6uy3LOWXa7Ttp8A8U5HxLYXbXWf88ZRLmey5+Qk3OWaxAufq1nxOIqY9p
Source: global trafficHTTP traffic detected: GET /templates/gk_news2/js/gk.scripts.js HTTP/1.1Host: alaincharles.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://alaincharles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; AWSALBCORS=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh
Source: global trafficHTTP traffic detected: GET /media/vendor/bootstrap/js/popover.min.js?5.3.2 HTTP/1.1Host: alaincharles.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=Tut/xIUu6KedCgpZkggOlV6FvYjWLj0a1zpj9BPT+z9KlGoecy6S7/La6pyodxeDrQndgBT0d3/wmxy5wYtb8aQfuyQ7qfeoF4whcc9nk9EfNhYTxRTeXygrpwgM; AWSALBCORS=Tut/xIUu6KedCgpZkggOlV6FvYjWLj0a1zpj9BPT+z9KlGoecy6S7/La6pyodxeDrQndgBT0d3/wmxy5wYtb8aQfuyQ7qfeoF4whcc9nk9EfNhYTxRTeXygrpwgM
Source: global trafficHTTP traffic detected: GET /templates/gk_news2/js/gk.menu.js HTTP/1.1Host: alaincharles.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://alaincharles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; AWSALBCORS=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh
Source: global trafficHTTP traffic detected: GET /templates/gk_news2/js/fitvids.jquery.js HTTP/1.1Host: alaincharles.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://alaincharles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; AWSALBCORS=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh
Source: global trafficHTTP traffic detected: GET /media/vendor/bootstrap/js/scrollspy.min.js?5.3.2 HTTP/1.1Host: alaincharles.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=wFXxCg1jojOPRZbBg4YLC4ZZ7ysHmMUYZBuukqJZAzwghVFLUjrMrvM66SpximJSC0ebd6WLLsKUBatem99zKfOQ9QleyiUfbdDZOY9Op1yRkpcbmWQGoIdF4Fi8; AWSALBCORS=wFXxCg1jojOPRZbBg4YLC4ZZ7ysHmMUYZBuukqJZAzwghVFLUjrMrvM66SpximJSC0ebd6WLLsKUBatem99zKfOQ9QleyiUfbdDZOY9Op1yRkpcbmWQGoIdF4Fi8
Source: global trafficHTTP traffic detected: GET /media/vendor/bootstrap/js/tab.min.js?5.3.2 HTTP/1.1Host: alaincharles.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=PArjFrL7mcqzz4njINdd8w09Ux+cPl12htbKQkznoQ7jf4eP0NSrN23A3QQvu5uYS8xZVJFnuZrBI8pMJZvI/IobVBjSRGKNV0riJA2MRQ4yVdvDAjlvaoDoI7Jm; AWSALBCORS=PArjFrL7mcqzz4njINdd8w09Ux+cPl12htbKQkznoQ7jf4eP0NSrN23A3QQvu5uYS8xZVJFnuZrBI8pMJZvI/IobVBjSRGKNV0riJA2MRQ4yVdvDAjlvaoDoI7Jm
Source: global trafficHTTP traffic detected: GET /media/vendor/bootstrap/js/dom.min.js?5.3.0 HTTP/1.1Host: alaincharles.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://alaincharles.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://alaincharles.com/media/vendor/bootstrap/js/button.min.js?5.3.2Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=2x28V2Vdx3IXIy3h1ECvW72Wq5QPHr7iw1spDXboCNUbiWX9pfa3SwUQOR7QD5Ti4jlNjImTinH2MhKNIR2MD7r96rqCckW+AgRsUj1G7dvpxmNVWoggmtyJTSyq; AWSALBCORS=2x28V2Vdx3IXIy3h1ECvW72Wq5QPHr7iw1spDXboCNUbiWX9pfa3SwUQOR7QD5Ti4jlNjImTinH2MhKNIR2MD7r96rqCckW+AgRsUj1G7dvpxmNVWoggmtyJTSyq
Source: global trafficHTTP traffic detected: GET /media/vendor/bootstrap/js/popper.min.js?5.3.0 HTTP/1.1Host: alaincharles.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://alaincharles.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://alaincharles.com/media/vendor/bootstrap/js/dropdown.min.js?5.3.2Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=1zPKbBmoUhAltYUKqnGE0Bq7zh2LpbqQHGdKYe6JcdTbzvbXHZPnqYz4GGadl+nizonxf06BwbCQTf6cnEKyJQBVt5f+guG5WDsnrPcm8mqWVNe3cJhbwfr2Lobl; AWSALBCORS=1zPKbBmoUhAltYUKqnGE0Bq7zh2LpbqQHGdKYe6JcdTbzvbXHZPnqYz4GGadl+nizonxf06BwbCQTf6cnEKyJQBVt5f+guG5WDsnrPcm8mqWVNe3cJhbwfr2Lobl
Source: global trafficHTTP traffic detected: GET /media/vendor/bootstrap/js/toast.min.js?5.3.2 HTTP/1.1Host: alaincharles.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=km1v7erIcHctn7WpZFuWbmBJuqvqJD9DaU0gSsvLZEjp0lw6wxpDd9hw+5aw7Fn4MC4mOqWmoOSRQgJfUJz5mD56b6WZTQyE1DVPXPSKijWowpJs1ynID7qaTXqP; AWSALBCORS=km1v7erIcHctn7WpZFuWbmBJuqvqJD9DaU0gSsvLZEjp0lw6wxpDd9hw+5aw7Fn4MC4mOqWmoOSRQgJfUJz5mD56b6WZTQyE1DVPXPSKijWowpJs1ynID7qaTXqP
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /templates/gk_news2/js/modernizr.js HTTP/1.1Host: alaincharles.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=P25j7g7lGGKKAiTOxT0wLjk/gl5oM7YiVMXG7KedUq4GWsjUa8rIRMsCP65h6ORFUfZhLaQw3v71dzgmVUL5cQ+hLXv/E1mJACsXj02eK/fh3BcvuWyd1yjE2lgU; AWSALBCORS=P25j7g7lGGKKAiTOxT0wLjk/gl5oM7YiVMXG7KedUq4GWsjUa8rIRMsCP65h6ORFUfZhLaQw3v71dzgmVUL5cQ+hLXv/E1mJACsXj02eK/fh3BcvuWyd1yjE2lgU
Source: global trafficHTTP traffic detected: GET /templates/gk_news2/js/gk.scripts.js HTTP/1.1Host: alaincharles.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=AtYOjhukAFDiRcM0pV+J5AlKc+v96MhLqvu48V+gZBL0Z9D2NP47tzjrI/X0sDU5QJy8V2Z+aVMlo96b02D26Bm2bcVyn1tl0RDf89VQG065OSezNlLPkCbhs73a; AWSALBCORS=AtYOjhukAFDiRcM0pV+J5AlKc+v96MhLqvu48V+gZBL0Z9D2NP47tzjrI/X0sDU5QJy8V2Z+aVMlo96b02D26Bm2bcVyn1tl0RDf89VQG065OSezNlLPkCbhs73a
Source: global trafficHTTP traffic detected: GET /templates/gk_news2/js/gk.menu.js HTTP/1.1Host: alaincharles.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=qICBWzBFKLHfuKetGRKb85y1nK/IKAvawQK+uVyxxP+BRH9/MP9LM+DMZxlYlqD98Dy7HajKvOyyJbgwi1ZIRggDb/8PGLM+dnh9mBafA6PZig5kUfWR3lmyFQle; AWSALBCORS=qICBWzBFKLHfuKetGRKb85y1nK/IKAvawQK+uVyxxP+BRH9/MP9LM+DMZxlYlqD98Dy7HajKvOyyJbgwi1ZIRggDb/8PGLM+dnh9mBafA6PZig5kUfWR3lmyFQle
Source: global trafficHTTP traffic detected: GET /templates/gk_news2/images/module_sprite.png HTTP/1.1Host: alaincharles.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://alaincharles.com/templates/gk_news2/css/template.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=CNUU7RJMpwBf8qjYeM99aFP7ZZhCZseeqxXnT6ktylkjIsehBER5puKmzYb/uwikP9/vdxvA6QFJysgGl9doYexljYv/yDMb8Fkwxp22Q7CV9XFNhwBqgv0SBhGe; AWSALBCORS=CNUU7RJMpwBf8qjYeM99aFP7ZZhCZseeqxXnT6ktylkjIsehBER5puKmzYb/uwikP9/vdxvA6QFJysgGl9doYexljYv/yDMb8Fkwxp22Q7CV9XFNhwBqgv0SBhGe
Source: global trafficHTTP traffic detected: GET /templates/gk_news2/images/style1/menu_item.png HTTP/1.1Host: alaincharles.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://alaincharles.com/templates/gk_news2/css/style1.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=CNUU7RJMpwBf8qjYeM99aFP7ZZhCZseeqxXnT6ktylkjIsehBER5puKmzYb/uwikP9/vdxvA6QFJysgGl9doYexljYv/yDMb8Fkwxp22Q7CV9XFNhwBqgv0SBhGe; AWSALBCORS=CNUU7RJMpwBf8qjYeM99aFP7ZZhCZseeqxXnT6ktylkjIsehBER5puKmzYb/uwikP9/vdxvA6QFJysgGl9doYexljYv/yDMb8Fkwxp22Q7CV9XFNhwBqgv0SBhGe
Source: global trafficHTTP traffic detected: GET /templates/gk_news2/images/style1/menu_separator.png HTTP/1.1Host: alaincharles.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://alaincharles.com/templates/gk_news2/css/style1.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=CNUU7RJMpwBf8qjYeM99aFP7ZZhCZseeqxXnT6ktylkjIsehBER5puKmzYb/uwikP9/vdxvA6QFJysgGl9doYexljYv/yDMb8Fkwxp22Q7CV9XFNhwBqgv0SBhGe; AWSALBCORS=CNUU7RJMpwBf8qjYeM99aFP7ZZhCZseeqxXnT6ktylkjIsehBER5puKmzYb/uwikP9/vdxvA6QFJysgGl9doYexljYv/yDMb8Fkwxp22Q7CV9XFNhwBqgv0SBhGe
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /templates/gk_news2/images/breadcrumbs_icon.png HTTP/1.1Host: alaincharles.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://alaincharles.com/templates/gk_news2/css/template.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=CNUU7RJMpwBf8qjYeM99aFP7ZZhCZseeqxXnT6ktylkjIsehBER5puKmzYb/uwikP9/vdxvA6QFJysgGl9doYexljYv/yDMb8Fkwxp22Q7CV9XFNhwBqgv0SBhGe; AWSALBCORS=CNUU7RJMpwBf8qjYeM99aFP7ZZhCZseeqxXnT6ktylkjIsehBER5puKmzYb/uwikP9/vdxvA6QFJysgGl9doYexljYv/yDMb8Fkwxp22Q7CV9XFNhwBqgv0SBhGe
Source: global trafficHTTP traffic detected: GET /templates/gk_news2/js/fitvids.jquery.js HTTP/1.1Host: alaincharles.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=CNUU7RJMpwBf8qjYeM99aFP7ZZhCZseeqxXnT6ktylkjIsehBER5puKmzYb/uwikP9/vdxvA6QFJysgGl9doYexljYv/yDMb8Fkwxp22Q7CV9XFNhwBqgv0SBhGe; AWSALBCORS=CNUU7RJMpwBf8qjYeM99aFP7ZZhCZseeqxXnT6ktylkjIsehBER5puKmzYb/uwikP9/vdxvA6QFJysgGl9doYexljYv/yDMb8Fkwxp22Q7CV9XFNhwBqgv0SBhGe
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /templates/gk_news2/images/header.gif HTTP/1.1Host: alaincharles.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://alaincharles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=CNUU7RJMpwBf8qjYeM99aFP7ZZhCZseeqxXnT6ktylkjIsehBER5puKmzYb/uwikP9/vdxvA6QFJysgGl9doYexljYv/yDMb8Fkwxp22Q7CV9XFNhwBqgv0SBhGe; AWSALBCORS=CNUU7RJMpwBf8qjYeM99aFP7ZZhCZseeqxXnT6ktylkjIsehBER5puKmzYb/uwikP9/vdxvA6QFJysgGl9doYexljYv/yDMb8Fkwxp22Q7CV9XFNhwBqgv0SBhGe
Source: global trafficHTTP traffic detected: GET /media/vendor/bootstrap/js/popper.min.js?5.3.0 HTTP/1.1Host: alaincharles.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=wQzufckVTblO79FqFI9DHytZBn7/tiBTs+1eGOB+F7M5mFkP2OK5lA3JY7sOxz2Rnps8lfMn9WYdEOm4mYLNCERAPWHFufzrGKQLuFrsoyFsJVl9DsJPvRVJD5Q0; AWSALBCORS=wQzufckVTblO79FqFI9DHytZBn7/tiBTs+1eGOB+F7M5mFkP2OK5lA3JY7sOxz2Rnps8lfMn9WYdEOm4mYLNCERAPWHFufzrGKQLuFrsoyFsJVl9DsJPvRVJD5Q0
Source: global trafficHTTP traffic detected: GET //modules/mod_tcvn_banner_slider/assets/responsiveslides.js HTTP/1.1Host: alaincharles.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://alaincharles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=CNUU7RJMpwBf8qjYeM99aFP7ZZhCZseeqxXnT6ktylkjIsehBER5puKmzYb/uwikP9/vdxvA6QFJysgGl9doYexljYv/yDMb8Fkwxp22Q7CV9XFNhwBqgv0SBhGe; AWSALBCORS=CNUU7RJMpwBf8qjYeM99aFP7ZZhCZseeqxXnT6ktylkjIsehBER5puKmzYb/uwikP9/vdxvA6QFJysgGl9doYexljYv/yDMb8Fkwxp22Q7CV9XFNhwBqgv0SBhGe
Source: global trafficHTTP traffic detected: GET /media/vendor/bootstrap/js/dom.min.js?5.3.0 HTTP/1.1Host: alaincharles.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=G+bd4AeoMniiGCDSiCwBWUiK9dBKyUo52Rd67DlyfTrNBDtRTFBEJZsHuI4M1z9IPzo0xLokVcegcf5ZPafy+U+/jb5rhT5uZ66ZFJe63bdUIdASofszlFHuHbMM; AWSALBCORS=G+bd4AeoMniiGCDSiCwBWUiK9dBKyUo52Rd67DlyfTrNBDtRTFBEJZsHuI4M1z9IPzo0xLokVcegcf5ZPafy+U+/jb5rhT5uZ66ZFJe63bdUIdASofszlFHuHbMM
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /templates/gk_news2/images/style1/menu_item.png HTTP/1.1Host: alaincharles.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=T1HyQH98xTkzptyrInU9QCd6uSfl42M+96j1E8jp2swGarG08KJ55nJgy4RMJWvkzgJkkBPikFRolKj3X+NmgaHepYEcqZrNNp5mzmDsqpdandqFNWjqZkVk9bMU; AWSALBCORS=T1HyQH98xTkzptyrInU9QCd6uSfl42M+96j1E8jp2swGarG08KJ55nJgy4RMJWvkzgJkkBPikFRolKj3X+NmgaHepYEcqZrNNp5mzmDsqpdandqFNWjqZkVk9bMU
Source: global trafficHTTP traffic detected: GET /templates/gk_news2/images/style1/menu_separator.png HTTP/1.1Host: alaincharles.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=T1HyQH98xTkzptyrInU9QCd6uSfl42M+96j1E8jp2swGarG08KJ55nJgy4RMJWvkzgJkkBPikFRolKj3X+NmgaHepYEcqZrNNp5mzmDsqpdandqFNWjqZkVk9bMU; AWSALBCORS=T1HyQH98xTkzptyrInU9QCd6uSfl42M+96j1E8jp2swGarG08KJ55nJgy4RMJWvkzgJkkBPikFRolKj3X+NmgaHepYEcqZrNNp5mzmDsqpdandqFNWjqZkVk9bMU
Source: global trafficHTTP traffic detected: GET /templates/gk_news2/images/breadcrumbs_icon.png HTTP/1.1Host: alaincharles.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=T1HyQH98xTkzptyrInU9QCd6uSfl42M+96j1E8jp2swGarG08KJ55nJgy4RMJWvkzgJkkBPikFRolKj3X+NmgaHepYEcqZrNNp5mzmDsqpdandqFNWjqZkVk9bMU; AWSALBCORS=T1HyQH98xTkzptyrInU9QCd6uSfl42M+96j1E8jp2swGarG08KJ55nJgy4RMJWvkzgJkkBPikFRolKj3X+NmgaHepYEcqZrNNp5mzmDsqpdandqFNWjqZkVk9bMU
Source: global trafficHTTP traffic detected: GET /modules/mod_tcvn_banner_slider/assets/responsiveslides.js HTTP/1.1Host: alaincharles.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://alaincharles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=Ne+oYcqCl1kihUwXU4OjqOcrWw03OkkGkNwz/OCrAiyVc6rGQWeC/YWUYT4Lp/dMJC+5BC38VxvVMFyZHeKQgyN//xM+hlI20gYHTG5yQrdxqmpSraF1zDYkAEsJ; AWSALBCORS=Ne+oYcqCl1kihUwXU4OjqOcrWw03OkkGkNwz/OCrAiyVc6rGQWeC/YWUYT4Lp/dMJC+5BC38VxvVMFyZHeKQgyN//xM+hlI20gYHTG5yQrdxqmpSraF1zDYkAEsJ
Source: global trafficHTTP traffic detected: GET //aaccpp/_images/ACP_HB_InhouseAFbanner.jpg HTTP/1.1Host: alaincharles.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://alaincharles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=T1HyQH98xTkzptyrInU9QCd6uSfl42M+96j1E8jp2swGarG08KJ55nJgy4RMJWvkzgJkkBPikFRolKj3X+NmgaHepYEcqZrNNp5mzmDsqpdandqFNWjqZkVk9bMU; AWSALBCORS=T1HyQH98xTkzptyrInU9QCd6uSfl42M+96j1E8jp2swGarG08KJ55nJgy4RMJWvkzgJkkBPikFRolKj3X+NmgaHepYEcqZrNNp5mzmDsqpdandqFNWjqZkVk9bMU
Source: global trafficHTTP traffic detected: GET /templates/gk_news2/images/module_sprite.png HTTP/1.1Host: alaincharles.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=T1HyQH98xTkzptyrInU9QCd6uSfl42M+96j1E8jp2swGarG08KJ55nJgy4RMJWvkzgJkkBPikFRolKj3X+NmgaHepYEcqZrNNp5mzmDsqpdandqFNWjqZkVk9bMU; AWSALBCORS=T1HyQH98xTkzptyrInU9QCd6uSfl42M+96j1E8jp2swGarG08KJ55nJgy4RMJWvkzgJkkBPikFRolKj3X+NmgaHepYEcqZrNNp5mzmDsqpdandqFNWjqZkVk9bMU
Source: global trafficHTTP traffic detected: GET //aaccpp/_images/ACP_HB_InhouseTRMEbanner.jpg HTTP/1.1Host: alaincharles.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://alaincharles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=T1HyQH98xTkzptyrInU9QCd6uSfl42M+96j1E8jp2swGarG08KJ55nJgy4RMJWvkzgJkkBPikFRolKj3X+NmgaHepYEcqZrNNp5mzmDsqpdandqFNWjqZkVk9bMU; AWSALBCORS=T1HyQH98xTkzptyrInU9QCd6uSfl42M+96j1E8jp2swGarG08KJ55nJgy4RMJWvkzgJkkBPikFRolKj3X+NmgaHepYEcqZrNNp5mzmDsqpdandqFNWjqZkVk9bMU
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /aaccpp/_images/subscrib.jpg HTTP/1.1Host: alaincharles.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://alaincharles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=zjdAd7iuzgiTieP7shdRbfFhJEZe9J/nSa7zAozcQtjquc9hnH+RdsdVl0DKMHJ6/yrFe5UPJ/wPav3EXFxcoE5jD/0ViS5E1DcFN2zmUo6JNrgYneq20ouhjIJ0; AWSALBCORS=zjdAd7iuzgiTieP7shdRbfFhJEZe9J/nSa7zAozcQtjquc9hnH+RdsdVl0DKMHJ6/yrFe5UPJ/wPav3EXFxcoE5jD/0ViS5E1DcFN2zmUo6JNrgYneq20ouhjIJ0
Source: global trafficHTTP traffic detected: GET /aaccpp/_images/events.jpg HTTP/1.1Host: alaincharles.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://alaincharles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=zjdAd7iuzgiTieP7shdRbfFhJEZe9J/nSa7zAozcQtjquc9hnH+RdsdVl0DKMHJ6/yrFe5UPJ/wPav3EXFxcoE5jD/0ViS5E1DcFN2zmUo6JNrgYneq20ouhjIJ0; AWSALBCORS=zjdAd7iuzgiTieP7shdRbfFhJEZe9J/nSa7zAozcQtjquc9hnH+RdsdVl0DKMHJ6/yrFe5UPJ/wPav3EXFxcoE5jD/0ViS5E1DcFN2zmUo6JNrgYneq20ouhjIJ0
Source: global trafficHTTP traffic detected: GET /templates/gk_news2/images/header.gif HTTP/1.1Host: alaincharles.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=5ZfVs6K38TazS15Zve+p//K3ssGXoC3fh0wW8UroRQC1u64nj+jGEyEExs70fQPp3ERlQZMAwGzLLTu1f8GVXGVWXX5Q3TbfXqrd5qLPM3fCiaGXrLy4tQRoj1ED; AWSALBCORS=5ZfVs6K38TazS15Zve+p//K3ssGXoC3fh0wW8UroRQC1u64nj+jGEyEExs70fQPp3ERlQZMAwGzLLTu1f8GVXGVWXX5Q3TbfXqrd5qLPM3fCiaGXrLy4tQRoj1ED
Source: global trafficHTTP traffic detected: GET /aaccpp/_images/advert.jpg HTTP/1.1Host: alaincharles.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://alaincharles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=zjdAd7iuzgiTieP7shdRbfFhJEZe9J/nSa7zAozcQtjquc9hnH+RdsdVl0DKMHJ6/yrFe5UPJ/wPav3EXFxcoE5jD/0ViS5E1DcFN2zmUo6JNrgYneq20ouhjIJ0; AWSALBCORS=zjdAd7iuzgiTieP7shdRbfFhJEZe9J/nSa7zAozcQtjquc9hnH+RdsdVl0DKMHJ6/yrFe5UPJ/wPav3EXFxcoE5jD/0ViS5E1DcFN2zmUo6JNrgYneq20ouhjIJ0
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /aaccpp/_images/newslett.jpg HTTP/1.1Host: alaincharles.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://alaincharles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=zjdAd7iuzgiTieP7shdRbfFhJEZe9J/nSa7zAozcQtjquc9hnH+RdsdVl0DKMHJ6/yrFe5UPJ/wPav3EXFxcoE5jD/0ViS5E1DcFN2zmUo6JNrgYneq20ouhjIJ0; AWSALBCORS=zjdAd7iuzgiTieP7shdRbfFhJEZe9J/nSa7zAozcQtjquc9hnH+RdsdVl0DKMHJ6/yrFe5UPJ/wPav3EXFxcoE5jD/0ViS5E1DcFN2zmUo6JNrgYneq20ouhjIJ0
Source: global trafficHTTP traffic detected: GET /modules/mod_tcvn_banner_slider/assets/responsiveslides.js HTTP/1.1Host: alaincharles.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=zjdAd7iuzgiTieP7shdRbfFhJEZe9J/nSa7zAozcQtjquc9hnH+RdsdVl0DKMHJ6/yrFe5UPJ/wPav3EXFxcoE5jD/0ViS5E1DcFN2zmUo6JNrgYneq20ouhjIJ0; AWSALBCORS=zjdAd7iuzgiTieP7shdRbfFhJEZe9J/nSa7zAozcQtjquc9hnH+RdsdVl0DKMHJ6/yrFe5UPJ/wPav3EXFxcoE5jD/0ViS5E1DcFN2zmUo6JNrgYneq20ouhjIJ0
Source: global trafficHTTP traffic detected: GET //aaccpp/_images/ACP_HB_InhouseFEAGbanner.jpg HTTP/1.1Host: alaincharles.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://alaincharles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=5ZfVs6K38TazS15Zve+p//K3ssGXoC3fh0wW8UroRQC1u64nj+jGEyEExs70fQPp3ERlQZMAwGzLLTu1f8GVXGVWXX5Q3TbfXqrd5qLPM3fCiaGXrLy4tQRoj1ED; AWSALBCORS=5ZfVs6K38TazS15Zve+p//K3ssGXoC3fh0wW8UroRQC1u64nj+jGEyEExs70fQPp3ERlQZMAwGzLLTu1f8GVXGVWXX5Q3TbfXqrd5qLPM3fCiaGXrLy4tQRoj1ED
Source: global trafficHTTP traffic detected: GET /aaccpp/_images/mag_icon.jpg HTTP/1.1Host: www.africanreview.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://alaincharles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET //aaccpp/_images/ACP_HB_InhouseORMEbanner.jpg HTTP/1.1Host: alaincharles.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://alaincharles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=5ZfVs6K38TazS15Zve+p//K3ssGXoC3fh0wW8UroRQC1u64nj+jGEyEExs70fQPp3ERlQZMAwGzLLTu1f8GVXGVWXX5Q3TbfXqrd5qLPM3fCiaGXrLy4tQRoj1ED; AWSALBCORS=5ZfVs6K38TazS15Zve+p//K3ssGXoC3fh0wW8UroRQC1u64nj+jGEyEExs70fQPp3ERlQZMAwGzLLTu1f8GVXGVWXX5Q3TbfXqrd5qLPM3fCiaGXrLy4tQRoj1ED
Source: global trafficHTTP traffic detected: GET /aaccpp/_images/mag_icon.png HTTP/1.1Host: www.hssreview.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://alaincharles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaccpp/_images/feag_mag.jpg HTTP/1.1Host: www.fareasternagriculture.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://alaincharles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaccpp/_images/mag_icon.jpg HTTP/1.1Host: www.communicationsafrica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://alaincharles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaccpp/_images/ora_mag.jpg HTTP/1.1Host: www.oilreviewafrica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://alaincharles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaccpp/_images/mag_icon.png HTTP/1.1Host: www.africanfarming.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://alaincharles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /banners/_images/ACP_HB_InhouseAFbanner.jpg HTTP/1.1Host: alaincharles.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://alaincharles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=QWNacBFmrA26nhE1JOhU94CMr+OUoVsQyFHpso9dNa5rNg1pA1i837BNiBTozRm1EThIKUUefEKAr9MagIi5RPVrETJ2Y1zzaei6QQRQYJ8SFQiCxbT4UPgPbyYc; AWSALBCORS=QWNacBFmrA26nhE1JOhU94CMr+OUoVsQyFHpso9dNa5rNg1pA1i837BNiBTozRm1EThIKUUefEKAr9MagIi5RPVrETJ2Y1zzaei6QQRQYJ8SFQiCxbT4UPgPbyYc
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /banners/_images/ACP_HB_InhouseTRMEbanner.jpg HTTP/1.1Host: alaincharles.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://alaincharles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=zjdAd7iuzgiTieP7shdRbfFhJEZe9J/nSa7zAozcQtjquc9hnH+RdsdVl0DKMHJ6/yrFe5UPJ/wPav3EXFxcoE5jD/0ViS5E1DcFN2zmUo6JNrgYneq20ouhjIJ0; AWSALBCORS=zjdAd7iuzgiTieP7shdRbfFhJEZe9J/nSa7zAozcQtjquc9hnH+RdsdVl0DKMHJ6/yrFe5UPJ/wPav3EXFxcoE5jD/0ViS5E1DcFN2zmUo6JNrgYneq20ouhjIJ0
Source: global trafficHTTP traffic detected: GET /banners/_images/ACP_HB_InhouseORMEbanner.jpg HTTP/1.1Host: alaincharles.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://alaincharles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=Zoc+poaVLA10jhgAevh7U1n4q6EdNROsR8IuBXq/CddnAdFYJagt0ztsVE2Hoy2D/jTfwUb/tfbWKe2E34DeJOHKO32qN2fMj9jXwH4xwOuMhnjdyQBTLRVLPUAJ; AWSALBCORS=Zoc+poaVLA10jhgAevh7U1n4q6EdNROsR8IuBXq/CddnAdFYJagt0ztsVE2Hoy2D/jTfwUb/tfbWKe2E34DeJOHKO32qN2fMj9jXwH4xwOuMhnjdyQBTLRVLPUAJ
Source: global trafficHTTP traffic detected: GET /aaccpp/_images/subscrib.jpg HTTP/1.1Host: alaincharles.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=yluVekguswe6r6j40YKrkE/I+Om54/vfxBm3E16keYo1ofbWMIqHNW8fnn6AZPT7ST0n1tShJAfWYYKC9KijExWOQMBOVnk8o3nXzMAFIIhOU4rlWgnSi9xeLrQg; AWSALBCORS=yluVekguswe6r6j40YKrkE/I+Om54/vfxBm3E16keYo1ofbWMIqHNW8fnn6AZPT7ST0n1tShJAfWYYKC9KijExWOQMBOVnk8o3nXzMAFIIhOU4rlWgnSi9xeLrQg
Source: global trafficHTTP traffic detected: GET /aaccpp/_images/events.jpg HTTP/1.1Host: alaincharles.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=yluVekguswe6r6j40YKrkE/I+Om54/vfxBm3E16keYo1ofbWMIqHNW8fnn6AZPT7ST0n1tShJAfWYYKC9KijExWOQMBOVnk8o3nXzMAFIIhOU4rlWgnSi9xeLrQg; AWSALBCORS=yluVekguswe6r6j40YKrkE/I+Om54/vfxBm3E16keYo1ofbWMIqHNW8fnn6AZPT7ST0n1tShJAfWYYKC9KijExWOQMBOVnk8o3nXzMAFIIhOU4rlWgnSi9xeLrQg
Source: global trafficHTTP traffic detected: GET /aaccpp/_images/advert.jpg HTTP/1.1Host: alaincharles.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=yluVekguswe6r6j40YKrkE/I+Om54/vfxBm3E16keYo1ofbWMIqHNW8fnn6AZPT7ST0n1tShJAfWYYKC9KijExWOQMBOVnk8o3nXzMAFIIhOU4rlWgnSi9xeLrQg; AWSALBCORS=yluVekguswe6r6j40YKrkE/I+Om54/vfxBm3E16keYo1ofbWMIqHNW8fnn6AZPT7ST0n1tShJAfWYYKC9KijExWOQMBOVnk8o3nXzMAFIIhOU4rlWgnSi9xeLrQg
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /aaccpp/_images/newslett.jpg HTTP/1.1Host: alaincharles.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=Yg3BQmZAntc7mVlQi9HsNH0TVt1nxd86FH0utKE3WiCnS28zpMRiK5BSmZkpoio+x5C1yiPqJE9iEANm79M24fUgkYS3OC+Is+xxrFjWbuA6SBDveSKvP94e1e1a; AWSALBCORS=Yg3BQmZAntc7mVlQi9HsNH0TVt1nxd86FH0utKE3WiCnS28zpMRiK5BSmZkpoio+x5C1yiPqJE9iEANm79M24fUgkYS3OC+Is+xxrFjWbuA6SBDveSKvP94e1e1a
Source: global trafficHTTP traffic detected: GET /templates/gk_news2/images/loader_is.gif HTTP/1.1Host: alaincharles.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://alaincharles.com/templates/gk_news2/css/template.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=MLsnrgDYKGTX4ulE4LGFT8sPKvI7xxVig1L9H0/0z3sqW7zw9cQaKXBqux2JGhZICf111Dfl4hOsxqzlXVH1MkDgnQ66Rh8/4KHja9FQmyUUJWkvEiPGGxOLKwyp; AWSALBCORS=MLsnrgDYKGTX4ulE4LGFT8sPKvI7xxVig1L9H0/0z3sqW7zw9cQaKXBqux2JGhZICf111Dfl4hOsxqzlXVH1MkDgnQ66Rh8/4KHja9FQmyUUJWkvEiPGGxOLKwyp
Source: global trafficHTTP traffic detected: GET /banners/_images/ACP_HB_InhouseFEAGbanner.jpg HTTP/1.1Host: alaincharles.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://alaincharles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=UuwuKEf8CEBrnuy3dz2+VIuaGHYepTnwDdZb4L+EXNBnpUMMpeck6DFEWIHkq9r0V5jBxevqN0f97mY51yBJ/5hCz2U/VkXHgWeWL5ontfEGfJGwbWa42yOcI6cw; AWSALBCORS=UuwuKEf8CEBrnuy3dz2+VIuaGHYepTnwDdZb4L+EXNBnpUMMpeck6DFEWIHkq9r0V5jBxevqN0f97mY51yBJ/5hCz2U/VkXHgWeWL5ontfEGfJGwbWa42yOcI6cw
Source: global trafficHTTP traffic detected: GET /banners/_images/ora_mag.jpg HTTP/1.1Host: oilreviewafrica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://alaincharles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /banners/_images/mag_icon.jpg HTTP/1.1Host: africanreview.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://alaincharles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaccpp/_images/mag_icon.png HTTP/1.1Host: hsereview.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://alaincharles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /banners/_images/feag_mag.jpg HTTP/1.1Host: fareasternagriculture.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://alaincharles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /banners/_images/mag_icon.jpg HTTP/1.1Host: communicationsafrica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://alaincharles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /banners/_images/mag_icon.png HTTP/1.1Host: africanfarming.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://alaincharles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET //aaccpp/_images/ACP_HB_InhouseORAbanner.jpg HTTP/1.1Host: alaincharles.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://alaincharles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=5ZfVs6K38TazS15Zve+p//K3ssGXoC3fh0wW8UroRQC1u64nj+jGEyEExs70fQPp3ERlQZMAwGzLLTu1f8GVXGVWXX5Q3TbfXqrd5qLPM3fCiaGXrLy4tQRoj1ED; AWSALBCORS=5ZfVs6K38TazS15Zve+p//K3ssGXoC3fh0wW8UroRQC1u64nj+jGEyEExs70fQPp3ERlQZMAwGzLLTu1f8GVXGVWXX5Q3TbfXqrd5qLPM3fCiaGXrLy4tQRoj1ED
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET //aaccpp/_images/ACP_HB_InhouseATRbanner.jpg HTTP/1.1Host: alaincharles.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://alaincharles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=wQ1D/9Da8sW2gs0PaO6u4vZPssmxW6dahL+LKGt8NZ3mIhnvxJwlPCDOn0WdfTiIzsxJ/G+0EDNBfgtTEy5VkwT5iLJR24Y4NwDBaTfCK85oRWikpeR7N4BVlzBj; AWSALBCORS=wQ1D/9Da8sW2gs0PaO6u4vZPssmxW6dahL+LKGt8NZ3mIhnvxJwlPCDOn0WdfTiIzsxJ/G+0EDNBfgtTEy5VkwT5iLJR24Y4NwDBaTfCK85oRWikpeR7N4BVlzBj
Source: global trafficHTTP traffic detected: GET /banners/_images/ACP_HB_InhouseORMEbanner.jpg HTTP/1.1Host: alaincharles.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=mAd9+TKd590pNPXd7HkVo+YcZSmUOMa8MbxgcBnY4MkeMWUXnh1JWEuE2KeSZhSwOSl0CqkwA8LlWusQcx/uEqSYyOyJSZZXrnfB7EP42rbRp83NJfOWYbJvRmZq; AWSALBCORS=mAd9+TKd590pNPXd7HkVo+YcZSmUOMa8MbxgcBnY4MkeMWUXnh1JWEuE2KeSZhSwOSl0CqkwA8LlWusQcx/uEqSYyOyJSZZXrnfB7EP42rbRp83NJfOWYbJvRmZq
Source: global trafficHTTP traffic detected: GET /banners/_images/ACP_HB_InhouseAFbanner.jpg HTTP/1.1Host: alaincharles.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=mAd9+TKd590pNPXd7HkVo+YcZSmUOMa8MbxgcBnY4MkeMWUXnh1JWEuE2KeSZhSwOSl0CqkwA8LlWusQcx/uEqSYyOyJSZZXrnfB7EP42rbRp83NJfOWYbJvRmZq; AWSALBCORS=mAd9+TKd590pNPXd7HkVo+YcZSmUOMa8MbxgcBnY4MkeMWUXnh1JWEuE2KeSZhSwOSl0CqkwA8LlWusQcx/uEqSYyOyJSZZXrnfB7EP42rbRp83NJfOWYbJvRmZq
Source: global trafficHTTP traffic detected: GET /banners/_images/ACP_HB_InhouseTRMEbanner.jpg HTTP/1.1Host: alaincharles.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=mAd9+TKd590pNPXd7HkVo+YcZSmUOMa8MbxgcBnY4MkeMWUXnh1JWEuE2KeSZhSwOSl0CqkwA8LlWusQcx/uEqSYyOyJSZZXrnfB7EP42rbRp83NJfOWYbJvRmZq; AWSALBCORS=mAd9+TKd590pNPXd7HkVo+YcZSmUOMa8MbxgcBnY4MkeMWUXnh1JWEuE2KeSZhSwOSl0CqkwA8LlWusQcx/uEqSYyOyJSZZXrnfB7EP42rbRp83NJfOWYbJvRmZq
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET //aaccpp/_images/ACP_HB_InhouseELAbanner.jpg HTTP/1.1Host: alaincharles.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://alaincharles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=k0zl1Jp/QTUdEEOz1WRCwQFMT7BM/8HOVVYW500yZt0URNV485GCj6Mv4hOuOXtsB1AsO7xYl/FBlmDDcb7WjidnNm3j8NOlhcDc2g3ittRz6Q3I3fT2E+IY5TGR; AWSALBCORS=k0zl1Jp/QTUdEEOz1WRCwQFMT7BM/8HOVVYW500yZt0URNV485GCj6Mv4hOuOXtsB1AsO7xYl/FBlmDDcb7WjidnNm3j8NOlhcDc2g3ittRz6Q3I3fT2E+IY5TGR
Source: global trafficHTTP traffic detected: GET //aaccpp/_images/InhouseHSSRbanner.jpg HTTP/1.1Host: alaincharles.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://alaincharles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=k0zl1Jp/QTUdEEOz1WRCwQFMT7BM/8HOVVYW500yZt0URNV485GCj6Mv4hOuOXtsB1AsO7xYl/FBlmDDcb7WjidnNm3j8NOlhcDc2g3ittRz6Q3I3fT2E+IY5TGR; AWSALBCORS=k0zl1Jp/QTUdEEOz1WRCwQFMT7BM/8HOVVYW500yZt0URNV485GCj6Mv4hOuOXtsB1AsO7xYl/FBlmDDcb7WjidnNm3j8NOlhcDc2g3ittRz6Q3I3fT2E+IY5TGR
Source: global trafficHTTP traffic detected: GET //aaccpp/_images/ACP_HB_InhouseCAFbanner.jpg HTTP/1.1Host: alaincharles.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://alaincharles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=k0zl1Jp/QTUdEEOz1WRCwQFMT7BM/8HOVVYW500yZt0URNV485GCj6Mv4hOuOXtsB1AsO7xYl/FBlmDDcb7WjidnNm3j8NOlhcDc2g3ittRz6Q3I3fT2E+IY5TGR; AWSALBCORS=k0zl1Jp/QTUdEEOz1WRCwQFMT7BM/8HOVVYW500yZt0URNV485GCj6Mv4hOuOXtsB1AsO7xYl/FBlmDDcb7WjidnNm3j8NOlhcDc2g3ittRz6Q3I3fT2E+IY5TGR
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /banners/_images/ACP_HB_InhouseORAbanner.jpg HTTP/1.1Host: alaincharles.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://alaincharles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=OjqY55wndUTPQKSldpKQOnrBsxpR1P5XOpxY7Xh8TM5CgbQeV+Gr0o0fqRP8HtMYhx5XjpGmgS+Nls6fm1pEKY4b8s+pwCvXk0KW13TjrtM0NFDZJbIlCGW9gv1r; AWSALBCORS=OjqY55wndUTPQKSldpKQOnrBsxpR1P5XOpxY7Xh8TM5CgbQeV+Gr0o0fqRP8HtMYhx5XjpGmgS+Nls6fm1pEKY4b8s+pwCvXk0KW13TjrtM0NFDZJbIlCGW9gv1r
Source: global trafficHTTP traffic detected: GET /banners/_images/ACP_HB_InhouseATRbanner.jpg HTTP/1.1Host: alaincharles.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://alaincharles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=OjqY55wndUTPQKSldpKQOnrBsxpR1P5XOpxY7Xh8TM5CgbQeV+Gr0o0fqRP8HtMYhx5XjpGmgS+Nls6fm1pEKY4b8s+pwCvXk0KW13TjrtM0NFDZJbIlCGW9gv1r; AWSALBCORS=OjqY55wndUTPQKSldpKQOnrBsxpR1P5XOpxY7Xh8TM5CgbQeV+Gr0o0fqRP8HtMYhx5XjpGmgS+Nls6fm1pEKY4b8s+pwCvXk0KW13TjrtM0NFDZJbIlCGW9gv1r
Source: global trafficHTTP traffic detected: GET /templates/gk_news2/images/loader_is.gif HTTP/1.1Host: alaincharles.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=OjqY55wndUTPQKSldpKQOnrBsxpR1P5XOpxY7Xh8TM5CgbQeV+Gr0o0fqRP8HtMYhx5XjpGmgS+Nls6fm1pEKY4b8s+pwCvXk0KW13TjrtM0NFDZJbIlCGW9gv1r; AWSALBCORS=OjqY55wndUTPQKSldpKQOnrBsxpR1P5XOpxY7Xh8TM5CgbQeV+Gr0o0fqRP8HtMYhx5XjpGmgS+Nls6fm1pEKY4b8s+pwCvXk0KW13TjrtM0NFDZJbIlCGW9gv1r
Source: global trafficHTTP traffic detected: GET /banners/_images/ACP_HB_InhouseFEAGbanner.jpg HTTP/1.1Host: alaincharles.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=OjqY55wndUTPQKSldpKQOnrBsxpR1P5XOpxY7Xh8TM5CgbQeV+Gr0o0fqRP8HtMYhx5XjpGmgS+Nls6fm1pEKY4b8s+pwCvXk0KW13TjrtM0NFDZJbIlCGW9gv1r; AWSALBCORS=OjqY55wndUTPQKSldpKQOnrBsxpR1P5XOpxY7Xh8TM5CgbQeV+Gr0o0fqRP8HtMYhx5XjpGmgS+Nls6fm1pEKY4b8s+pwCvXk0KW13TjrtM0NFDZJbIlCGW9gv1r
Source: global trafficHTTP traffic detected: GET /banners/_images/mag_icon.png HTTP/1.1Host: africanfarming.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBCORS=/4yTEcmSMp4JGx3SFjNVzdjxVmCm+oVXw+t4+ZDTgOi2Zz3O5f2YUUYhro2DCJDYJPLRe6ot2YQlC06/CUvmgZdGsyNS45+Sg/lKJ2JujSEY9yXk0CSnDOtmyKJ7
Source: global trafficHTTP traffic detected: GET /banners/_images/feag_mag.jpg HTTP/1.1Host: fareasternagriculture.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBCORS=tOrUjzHlXM2+Z+0DAAKDIRSk+XqihZoi5H2R2ZqZDyW5VHuNECtoew6tNzHx0ufy3+4Xlt/PNoauHZqf+Q2pNEo+uOKsw1v3B0OC+2xdPVgtZG/4fzFKmLbV8lm1
Source: global trafficHTTP traffic detected: GET /banners/_images/mag_icon.jpg HTTP/1.1Host: communicationsafrica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBCORS=7utSQGKK0QqPeK3LqwsFrp/tGbpVm+g7ZzWc1qOX9AXWQ1l8fUKDJPL6noYMhllmMoFwdVtHmikD5jEJyK43ArZmmKISXItGTdgtb556l2T/P6S0rWIRUNTY2JoN
Source: global trafficHTTP traffic detected: GET /banners/_images/ora_mag.jpg HTTP/1.1Host: oilreviewafrica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBCORS=qw4gGMMjtnZjtR3QFxuxwLoQuHgJZqR+uAaQxmYnShdFYB7KYjNyDQsGbryQn1Y4x+9h66J8+b/UJ3dj5YNoFmOhMvu+Hhbmchm1fRoFhfbHIx80xtHRHFIu6oPU
Source: global trafficHTTP traffic detected: GET /banners/_images/mag_icon.jpg HTTP/1.1Host: africanreview.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBCORS=BFDxctAav7PZU52zRFxZ5AnTdt9uV851WBuslHUUXPkK1JGGMQKhUAkmserY6LkdA3/ijtP7sCv+l5lDRqbTte1MXXQrfBbpeIfOLgY/VOYifSIYWq7XEP0TBs3S
Source: global trafficHTTP traffic detected: GET /aaccpp/_images/orme_mag.jpg HTTP/1.1Host: www.oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://alaincharles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaccpp/_images/trme_mag.jpg HTTP/1.1Host: www.technicalreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://alaincharles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaccpp/_images/mag_icon.jpg HTTP/1.1Host: www.travelbulletin.co.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://alaincharles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaccpp/_images/mag_icon.png HTTP/1.1Host: hsereview.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBCORS=6J6ZxyTVo5OZ4NdUiDIn/5tkSg9+qwew8+WhaLAH2KaxeNshHcqs1gPrkhhrXtualszzGkgCjmRXkaJAK2O0wV6MwrbBPStJkzuOKK3//9GBGrpW2+9WZ9c+0/BY
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /banners/_images/ACP_HB_InhouseELAbanner.jpg HTTP/1.1Host: alaincharles.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://alaincharles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=rvkvr+M31yJ3V/vTJf5Q4ZFNhQyY3y67nf4AU+95HgzajR4AzdQRi9orzt5fRqFCIOlDLaGR3Q/czWTg3mLwPfVUGTfNrnjLOpVI3KY1IQgj196MHAZTfOnRM2gC; AWSALBCORS=rvkvr+M31yJ3V/vTJf5Q4ZFNhQyY3y67nf4AU+95HgzajR4AzdQRi9orzt5fRqFCIOlDLaGR3Q/czWTg3mLwPfVUGTfNrnjLOpVI3KY1IQgj196MHAZTfOnRM2gC
Source: global trafficHTTP traffic detected: GET /banners/_images/InhouseHSSRbanner.jpg HTTP/1.1Host: alaincharles.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://alaincharles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=Ie/OCg3ljlO0XlFi0o20wBtoR6DsNjnNdBvznL25BuLO96rZPQJMdR5cL3YFfiVVPpZuDCS/2HzEGd1Eh6hg3u8462CANgWzVgxewEnkOSyL96sY2YpUpfeicMG3; AWSALBCORS=Ie/OCg3ljlO0XlFi0o20wBtoR6DsNjnNdBvznL25BuLO96rZPQJMdR5cL3YFfiVVPpZuDCS/2HzEGd1Eh6hg3u8462CANgWzVgxewEnkOSyL96sY2YpUpfeicMG3
Source: global trafficHTTP traffic detected: GET /banners/_images/ACP_HB_InhouseCAFbanner.jpg HTTP/1.1Host: alaincharles.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://alaincharles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=5YC8aq5P9y4RcrLlCqOMyNzBKs2aE+pqEjkaJUHKDGfuwtv4IKeJdKSrazy/2sotIUsp78BQyEkrqJKUCT7Ux3jNqzJdpv/3jqxTXLc3HGZBiW6334DpqHWDMGUs; AWSALBCORS=5YC8aq5P9y4RcrLlCqOMyNzBKs2aE+pqEjkaJUHKDGfuwtv4IKeJdKSrazy/2sotIUsp78BQyEkrqJKUCT7Ux3jNqzJdpv/3jqxTXLc3HGZBiW6334DpqHWDMGUs
Source: global trafficHTTP traffic detected: GET /aaccpp/_images/linkedin.jpg HTTP/1.1Host: alaincharles.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://alaincharles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=XQpMuNRjx3oPFVgEUW1tRBnD41tQ17VtqpPQD2MVkEdMZ0yDmHmxTPfz0KEM2nQwhEM+i2pJIQq4MlXnioJ0k4koWpACgFxIh4com3G2No7qyjwoRKh3/uELRSSw; AWSALBCORS=XQpMuNRjx3oPFVgEUW1tRBnD41tQ17VtqpPQD2MVkEdMZ0yDmHmxTPfz0KEM2nQwhEM+i2pJIQq4MlXnioJ0k4koWpACgFxIh4com3G2No7qyjwoRKh3/uELRSSw
Source: global trafficHTTP traffic detected: GET /aaccpp/_images/face.jpg HTTP/1.1Host: alaincharles.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://alaincharles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=zthHgdJzCUhpXHb9lGfEHrcOntWHRyaH4XSuREON/zw3JZl0E/ikbndRUPT+LXbiSPW0pCTaYsYFAIY9VRPaCbc5vFabcW1mUq60oTJoMSRb1AmDRWvRpjHZh6ej; AWSALBCORS=zthHgdJzCUhpXHb9lGfEHrcOntWHRyaH4XSuREON/zw3JZl0E/ikbndRUPT+LXbiSPW0pCTaYsYFAIY9VRPaCbc5vFabcW1mUq60oTJoMSRb1AmDRWvRpjHZh6ej
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /banners/_images/ACP_HB_InhouseORAbanner.jpg HTTP/1.1Host: alaincharles.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=2h/yKjCCtWSu2sp5HnE5O0kRRqEAWn7v5n5A6G9oR6XtwEGo8w01ahbSnawTNQgHx4PA0IAOtqndyLtdp+U0bmfjvqc8szosi684tK6/3RROqgWcTMhZIVsIj0Cc; AWSALBCORS=2h/yKjCCtWSu2sp5HnE5O0kRRqEAWn7v5n5A6G9oR6XtwEGo8w01ahbSnawTNQgHx4PA0IAOtqndyLtdp+U0bmfjvqc8szosi684tK6/3RROqgWcTMhZIVsIj0Cc
Source: global trafficHTTP traffic detected: GET /banners/_images/mag_icon.jpg HTTP/1.1Host: travelbulletin.co.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://alaincharles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /banners/_images/orme_mag.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://alaincharles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aaccpp/_images/feed.jpg HTTP/1.1Host: alaincharles.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://alaincharles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=2h/yKjCCtWSu2sp5HnE5O0kRRqEAWn7v5n5A6G9oR6XtwEGo8w01ahbSnawTNQgHx4PA0IAOtqndyLtdp+U0bmfjvqc8szosi684tK6/3RROqgWcTMhZIVsIj0Cc; AWSALBCORS=2h/yKjCCtWSu2sp5HnE5O0kRRqEAWn7v5n5A6G9oR6XtwEGo8w01ahbSnawTNQgHx4PA0IAOtqndyLtdp+U0bmfjvqc8szosi684tK6/3RROqgWcTMhZIVsIj0Cc
Source: global trafficHTTP traffic detected: GET /banners/_images/ACP_HB_InhouseATRbanner.jpg HTTP/1.1Host: alaincharles.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=2h/yKjCCtWSu2sp5HnE5O0kRRqEAWn7v5n5A6G9oR6XtwEGo8w01ahbSnawTNQgHx4PA0IAOtqndyLtdp+U0bmfjvqc8szosi684tK6/3RROqgWcTMhZIVsIj0Cc; AWSALBCORS=2h/yKjCCtWSu2sp5HnE5O0kRRqEAWn7v5n5A6G9oR6XtwEGo8w01ahbSnawTNQgHx4PA0IAOtqndyLtdp+U0bmfjvqc8szosi684tK6/3RROqgWcTMhZIVsIj0Cc
Source: global trafficHTTP traffic detected: GET /banners/_images/InhouseHSSRbanner.jpg HTTP/1.1Host: alaincharles.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=2h/yKjCCtWSu2sp5HnE5O0kRRqEAWn7v5n5A6G9oR6XtwEGo8w01ahbSnawTNQgHx4PA0IAOtqndyLtdp+U0bmfjvqc8szosi684tK6/3RROqgWcTMhZIVsIj0Cc; AWSALBCORS=2h/yKjCCtWSu2sp5HnE5O0kRRqEAWn7v5n5A6G9oR6XtwEGo8w01ahbSnawTNQgHx4PA0IAOtqndyLtdp+U0bmfjvqc8szosi684tK6/3RROqgWcTMhZIVsIj0Cc
Source: global trafficHTTP traffic detected: GET /banners/_images/trme_mag.jpg HTTP/1.1Host: technicalreviewmiddleeast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://alaincharles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /banners/_images/ACP_HB_InhouseELAbanner.jpg HTTP/1.1Host: alaincharles.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=2h/yKjCCtWSu2sp5HnE5O0kRRqEAWn7v5n5A6G9oR6XtwEGo8w01ahbSnawTNQgHx4PA0IAOtqndyLtdp+U0bmfjvqc8szosi684tK6/3RROqgWcTMhZIVsIj0Cc; AWSALBCORS=2h/yKjCCtWSu2sp5HnE5O0kRRqEAWn7v5n5A6G9oR6XtwEGo8w01ahbSnawTNQgHx4PA0IAOtqndyLtdp+U0bmfjvqc8szosi684tK6/3RROqgWcTMhZIVsIj0Cc
Source: global trafficHTTP traffic detected: GET /banners/_images/ACP_HB_InhouseCAFbanner.jpg HTTP/1.1Host: alaincharles.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=2h/yKjCCtWSu2sp5HnE5O0kRRqEAWn7v5n5A6G9oR6XtwEGo8w01ahbSnawTNQgHx4PA0IAOtqndyLtdp+U0bmfjvqc8szosi684tK6/3RROqgWcTMhZIVsIj0Cc; AWSALBCORS=2h/yKjCCtWSu2sp5HnE5O0kRRqEAWn7v5n5A6G9oR6XtwEGo8w01ahbSnawTNQgHx4PA0IAOtqndyLtdp+U0bmfjvqc8szosi684tK6/3RROqgWcTMhZIVsIj0Cc
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /templates/gk_news2/images/sidedot.gif HTTP/1.1Host: alaincharles.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://alaincharles.com/templates/gk_news2/css/template.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=VSbnnI3TGTH2JAElgC0giHxbLytnIsW46w6nP43becrEIrtut8QIc1ocW3WCJv6Kf7JaTV8mxBXOjdM2E0+uYdGaIDNmXOhGtzO8waZsADGSR98yuHiBJ4jHPH6D; AWSALBCORS=VSbnnI3TGTH2JAElgC0giHxbLytnIsW46w6nP43becrEIrtut8QIc1ocW3WCJv6Kf7JaTV8mxBXOjdM2E0+uYdGaIDNmXOhGtzO8waZsADGSR98yuHiBJ4jHPH6D
Source: global trafficHTTP traffic detected: GET /aaccpp/_images/linkedin.jpg HTTP/1.1Host: alaincharles.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=VSbnnI3TGTH2JAElgC0giHxbLytnIsW46w6nP43becrEIrtut8QIc1ocW3WCJv6Kf7JaTV8mxBXOjdM2E0+uYdGaIDNmXOhGtzO8waZsADGSR98yuHiBJ4jHPH6D; AWSALBCORS=VSbnnI3TGTH2JAElgC0giHxbLytnIsW46w6nP43becrEIrtut8QIc1ocW3WCJv6Kf7JaTV8mxBXOjdM2E0+uYdGaIDNmXOhGtzO8waZsADGSR98yuHiBJ4jHPH6D
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /matomo.js HTTP/1.1Host: ws.alaincharles.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://alaincharles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /aaccpp/_images/face.jpg HTTP/1.1Host: alaincharles.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=VSbnnI3TGTH2JAElgC0giHxbLytnIsW46w6nP43becrEIrtut8QIc1ocW3WCJv6Kf7JaTV8mxBXOjdM2E0+uYdGaIDNmXOhGtzO8waZsADGSR98yuHiBJ4jHPH6D; AWSALBCORS=VSbnnI3TGTH2JAElgC0giHxbLytnIsW46w6nP43becrEIrtut8QIc1ocW3WCJv6Kf7JaTV8mxBXOjdM2E0+uYdGaIDNmXOhGtzO8waZsADGSR98yuHiBJ4jHPH6D
Source: global trafficHTTP traffic detected: GET /templates/gk_news2/fonts/FontAwesome/fonts/fontawesome-webfont.woff2?v=4.7.0 HTTP/1.1Host: alaincharles.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://alaincharles.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://alaincharles.com/templates/gk_news2/css/font-awesome.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=3NIzaRGm/8tt1LQQ0tsCK15SkR/6vjyIEJHF8Eorn+2os1hZOuOgCz0R9MHxQ+TkdreuEXzN0vmFysWj3xu+GPTeoWT3/03Dy95GxukV3Zi1H3cUdkOkQBDC2tkW; AWSALBCORS=3NIzaRGm/8tt1LQQ0tsCK15SkR/6vjyIEJHF8Eorn+2os1hZOuOgCz0R9MHxQ+TkdreuEXzN0vmFysWj3xu+GPTeoWT3/03Dy95GxukV3Zi1H3cUdkOkQBDC2tkW
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /aaccpp/_images/feed.jpg HTTP/1.1Host: alaincharles.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=3NIzaRGm/8tt1LQQ0tsCK15SkR/6vjyIEJHF8Eorn+2os1hZOuOgCz0R9MHxQ+TkdreuEXzN0vmFysWj3xu+GPTeoWT3/03Dy95GxukV3Zi1H3cUdkOkQBDC2tkW; AWSALBCORS=3NIzaRGm/8tt1LQQ0tsCK15SkR/6vjyIEJHF8Eorn+2os1hZOuOgCz0R9MHxQ+TkdreuEXzN0vmFysWj3xu+GPTeoWT3/03Dy95GxukV3Zi1H3cUdkOkQBDC2tkW
Source: global trafficHTTP traffic detected: GET /templates/gk_news2/images/sidedot.gif HTTP/1.1Host: alaincharles.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=3NIzaRGm/8tt1LQQ0tsCK15SkR/6vjyIEJHF8Eorn+2os1hZOuOgCz0R9MHxQ+TkdreuEXzN0vmFysWj3xu+GPTeoWT3/03Dy95GxukV3Zi1H3cUdkOkQBDC2tkW; AWSALBCORS=3NIzaRGm/8tt1LQQ0tsCK15SkR/6vjyIEJHF8Eorn+2os1hZOuOgCz0R9MHxQ+TkdreuEXzN0vmFysWj3xu+GPTeoWT3/03Dy95GxukV3Zi1H3cUdkOkQBDC2tkW
Source: global trafficHTTP traffic detected: GET /banners/_images/trme_mag.jpg HTTP/1.1Host: technicalreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBCORS=xJIBYWONS+FIop/bG4tIWvkqNSP/W5Qwv6XO9hcTwhLSewJrurItG9BP6AX/TDfDqvV/Lz2VfwOwAi9QSVQ0TiWuAg0O57p1yqkuPvAAP0r4XtprfDemg6/QPfSH
Source: global trafficHTTP traffic detected: GET /banners/_images/orme_mag.jpg HTTP/1.1Host: oilreviewmiddleeast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBCORS=f++PAUNh0k5u6IcyN/PSahaXZ31eAQ5KqXGfcqEWyaipjorYtTOHrYAG9HumjVdkqGmz4kz0gCWCOTdydzNdsCl8oE++Z9At4UeppdWU8SOUaugO/0US3I1AM9Ax
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /banners/_images/mag_icon.jpg HTTP/1.1Host: travelbulletin.co.ukConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBCORS=X620aeWw1ByGSbY7g5nXatJdwzY7gs5xptYJKMy5UokdQhOq9GY0/Fxb13iwONRaeOXaXXyeKJQezw/7OjjOjW5kh7/SHLALrXqAJPHMdQK1ztvueLTVdy4dCEJ3
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /matomo.js HTTP/1.1Host: ws.alaincharles.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.699946580.1729897131; _gid=GA1.2.1379436674.1729897131; _gat=1
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6LdTgFgpAAAAAEvQZL_AD9W1dakiwN6SpOUQs-JG&co=aHR0cHM6Ly9hbGFpbmNoYXJsZXMuY29tOjQ0Mw..&hl=en&v=-ZG7BC9TxCVEbzIO2m429usb&size=invisible&cb=glszjwb1lrne HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://alaincharles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=-ZG7BC9TxCVEbzIO2m429usb HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LdTgFgpAAAAAEvQZL_AD9W1dakiwN6SpOUQs-JG&co=aHR0cHM6Ly9hbGFpbmNoYXJsZXMuY29tOjQ0Mw..&hl=en&v=-ZG7BC9TxCVEbzIO2m429usb&size=invisible&cb=glszjwb1lrneAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/bg/Cyqba_K0pUDdT5_AhrcTxS5-b1C3jUsFpG6edXmCObU.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LdTgFgpAAAAAEvQZL_AD9W1dakiwN6SpOUQs-JG&co=aHR0cHM6Ly9hbGFpbmNoYXJsZXMuY29tOjQ0Mw..&hl=en&v=-ZG7BC9TxCVEbzIO2m429usb&size=invisible&cb=glszjwb1lrneAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /templates/gk_news2/images/favicon.ico HTTP/1.1Host: alaincharles.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://alaincharles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; _ga=GA1.2.699946580.1729897131; _gid=GA1.2.1379436674.1729897131; _gat=1; _pk_id.25.15f3=d7dba8846f5f198a.1729897131.; _pk_ses.25.15f3=1; AWSALB=7vro4XWzaNMU9KJgalFWFIx2E7UI1m+pmvqGwMIX8l3uQeZm6msWDtF5bhFwCdMnCuv0IcTLGjHUY9Vl9eX0b1xcRlCP8ebXhyBPy/IK3n1jg4WZoc3eUH830nx+; AWSALBCORS=7vro4XWzaNMU9KJgalFWFIx2E7UI1m+pmvqGwMIX8l3uQeZm6msWDtF5bhFwCdMnCuv0IcTLGjHUY9Vl9eX0b1xcRlCP8ebXhyBPy/IK3n1jg4WZoc3eUH830nx+; _ga_MEZWW7FJQW=GS1.2.1729897135.1.0.1729897135.0.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /js/bg/Cyqba_K0pUDdT5_AhrcTxS5-b1C3jUsFpG6edXmCObU.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=-ZG7BC9TxCVEbzIO2m429usb HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /templates/gk_news2/images/favicon.ico HTTP/1.1Host: alaincharles.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; _ga=GA1.2.699946580.1729897131; _gid=GA1.2.1379436674.1729897131; _gat=1; _pk_id.25.15f3=d7dba8846f5f198a.1729897131.; _pk_ses.25.15f3=1; _ga_MEZWW7FJQW=GS1.2.1729897135.1.0.1729897135.0.0.0; AWSALB=7x02Y8EP5haGGDHjhK68IhOD3yloQqVxYk1GmU/D7xZdFroYCwQh3APBo9tMFiO46/zVbTOnLfPQVpgq5PrnTAyFjtPFKOlYADrt/yGxGgsfKZnai6Q5DvZRF4xr; AWSALBCORS=7x02Y8EP5haGGDHjhK68IhOD3yloQqVxYk1GmU/D7xZdFroYCwQh3APBo9tMFiO46/zVbTOnLfPQVpgq5PrnTAyFjtPFKOlYADrt/yGxGgsfKZnai6Q5DvZRF4xr
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/reload?k=6LdTgFgpAAAAAEvQZL_AD9W1dakiwN6SpOUQs-JG HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09ANOXeZwOZyIViphc3ExbOpDJsS3nwxz-xBsdPc7k16MP00gRxCTBdEYKz0NRyU2k2VbEdnNU_WHP155jhaD_iaw
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/clr?k=6LdTgFgpAAAAAEvQZL_AD9W1dakiwN6SpOUQs-JG HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09ANOXeZwOZyIViphc3ExbOpDJsS3nwxz-xBsdPc7k16MP00gRxCTBdEYKz0NRyU2k2VbEdnNU_WHP155jhaD_iaw
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: alaincharles.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://alaincharles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; _ga=GA1.2.699946580.1729897131; _gid=GA1.2.1379436674.1729897131; _gat=1; _pk_id.25.15f3=d7dba8846f5f198a.1729897131.; _pk_ses.25.15f3=1; _ga_MEZWW7FJQW=GS1.2.1729897135.1.0.1729897135.0.0.0; AWSALB=7x02Y8EP5haGGDHjhK68IhOD3yloQqVxYk1GmU/D7xZdFroYCwQh3APBo9tMFiO46/zVbTOnLfPQVpgq5PrnTAyFjtPFKOlYADrt/yGxGgsfKZnai6Q5DvZRF4xr; AWSALBCORS=7x02Y8EP5haGGDHjhK68IhOD3yloQqVxYk1GmU/D7xZdFroYCwQh3APBo9tMFiO46/zVbTOnLfPQVpgq5PrnTAyFjtPFKOlYADrt/yGxGgsfKZnai6Q5DvZRF4xr
Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /templates/gk_news2/images/sidedot.gif HTTP/1.1Host: alaincharles.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"If-None-Match: "213-5daf1aec9fd80"If-Modified-Since: Thu, 24 Mar 2022 07:20:38 GMTsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://alaincharles.com/templates/gk_news2/css/template.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; _ga=GA1.2.699946580.1729897131; _gid=GA1.2.1379436674.1729897131; _gat=1; _pk_id.25.15f3=d7dba8846f5f198a.1729897131.; _pk_ses.25.15f3=1; _ga_MEZWW7FJQW=GS1.2.1729897135.1.0.1729897135.0.0.0; AWSALB=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; AWSALBCORS=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs
Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /aaccpp/_images/mag_icon.jpg HTTP/1.1Host: www.communicationsafrica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://alaincharles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBCORS=3VXIiz9NXYuUT2JKLKFKWPDdXem83CjVvtVhfPvFMFaBDQx96iQEehji4jtAzBdFul/yn1avXgGQa+lfKHNvUchLVQY2Mb52DdYlAadxjK0ItdwebexFuvr3MFsb
Source: global trafficHTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /aaccpp/_images/mag_icon.jpg HTTP/1.1Host: www.travelbulletin.co.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://alaincharles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBCORS=AKHKMewGHfbm6wmE1mw8iOeZcshGzf0dSUprAv2S0WkghI1EeRjldH0ylCQKz4sjahi+G1aHSGw/0/ZC9NUbBOKOLlYmumsIEViP6KHVD03MEqUDqgpHbgwgstMI
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6LdTgFgpAAAAAEvQZL_AD9W1dakiwN6SpOUQs-JG&co=aHR0cHM6Ly9hbGFpbmNoYXJsZXMuY29tOjQ0Mw..&hl=en&v=-ZG7BC9TxCVEbzIO2m429usb&size=invisible&cb=y2tdvdl1ihgq HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://alaincharles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09ANOXeZwOZyIViphc3ExbOpDJsS3nwxz-xBsdPc7k16MP00gRxCTBdEYKz0NRyU2k2VbEdnNU_WHP155jhaD_iaw
Source: global trafficHTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /component/search/?Itemid=301&format=opensearch HTTP/1.1Host: alaincharles.comConnection: keep-aliveSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBCORS=3NIzaRGm/8tt1LQQ0tsCK15SkR/6vjyIEJHF8Eorn+2os1hZOuOgCz0R9MHxQ+TkdreuEXzN0vmFysWj3xu+GPTeoWT3/03Dy95GxukV3Zi1H3cUdkOkQBDC2tkW
Source: global trafficHTTP traffic detected: GET /rules/rule230169v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230171v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230173v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230172v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230170v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230174v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule226009v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/reload?k=6LdTgFgpAAAAAEvQZL_AD9W1dakiwN6SpOUQs-JG HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09ANOXeZzFq6uHQRaalwV5GDJMVJzKaodcWVDiGVQ1HwkyS9-MwOUXWXsVGqTk4eeqbyiVaktxQnXvljcb2_rdy_0
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/clr?k=6LdTgFgpAAAAAEvQZL_AD9W1dakiwN6SpOUQs-JG HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09ANOXeZzFq6uHQRaalwV5GDJMVJzKaodcWVDiGVQ1HwkyS9-MwOUXWXsVGqTk4eeqbyiVaktxQnXvljcb2_rdy_0
Source: chromecache_158.2.dr, chromecache_237.2.drString found in binary or memory: Math.round(q);t["gtm.videoElapsedTime"]=Math.round(f);t["gtm.videoPercent"]=r;t["gtm.videoVisible"]=u;return t},rk:function(){e=pb()},zd:function(){d()}}};var Yb=ka(["data-gtm-yt-inspected-"]),qD=["www.youtube.com","www.youtube-nocookie.com"],rD,sD=!1; equals www.youtube.com (Youtube)
Source: chromecache_158.2.dr, chromecache_237.2.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=XA(a,c,e);S(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return S(122),!0;if(d&&f){for(var m=Ab(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},$A=function(){var a=[],b=function(c){return db(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_158.2.dr, chromecache_237.2.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={Ah:e,yh:f,zh:g,ii:k,ji:m,Pe:n,Ib:b},q=C.YT;if(q)return q.ready&&q.ready(d),b;var r=C.onYouTubeIframeAPIReady;C.onYouTubeIframeAPIReady=function(){r&&r();d()};F(function(){for(var u=E.getElementsByTagName("script"),v=u.length,t=0;t<v;t++){var w=u[t].getAttribute("src");if(BD(w,"iframe_api")||BD(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!sD&&zD(x[A],p.Pe))return oc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_158.2.dr, chromecache_237.2.drString found in binary or memory: var DC=function(a,b,c,d,e){var f=uA("fsl",c?"nv.mwt":"mwt",0),g;g=c?uA("fsl","nv.ids",[]):uA("fsl","ids",[]);if(!g.length)return!0;var k=zA(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);S(121);if(m==="https://www.facebook.com/tr/")return S(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!gz(k,iz(b, equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: mail.technicalreviewmiddleeast.com
Source: global trafficDNS traffic detected: DNS query: www.alaincharles.com
Source: global trafficDNS traffic detected: DNS query: alaincharles.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: www.africanfarming.net
Source: global trafficDNS traffic detected: DNS query: www.africanreview.com
Source: global trafficDNS traffic detected: DNS query: www.communicationsafrica.com
Source: global trafficDNS traffic detected: DNS query: www.hssreview.com
Source: global trafficDNS traffic detected: DNS query: www.oilreviewafrica.com
Source: global trafficDNS traffic detected: DNS query: www.fareasternagriculture.com
Source: global trafficDNS traffic detected: DNS query: hsereview.com
Source: global trafficDNS traffic detected: DNS query: fareasternagriculture.com
Source: global trafficDNS traffic detected: DNS query: africanreview.com
Source: global trafficDNS traffic detected: DNS query: oilreviewafrica.com
Source: global trafficDNS traffic detected: DNS query: communicationsafrica.com
Source: global trafficDNS traffic detected: DNS query: africanfarming.net
Source: global trafficDNS traffic detected: DNS query: www.oilreviewmiddleeast.com
Source: global trafficDNS traffic detected: DNS query: www.technicalreviewmiddleeast.com
Source: global trafficDNS traffic detected: DNS query: www.travelbulletin.co.uk
Source: global trafficDNS traffic detected: DNS query: oilreviewmiddleeast.com
Source: global trafficDNS traffic detected: DNS query: technicalreviewmiddleeast.com
Source: global trafficDNS traffic detected: DNS query: travelbulletin.co.uk
Source: global trafficDNS traffic detected: DNS query: ws.alaincharles.com
Source: unknownHTTP traffic detected: POST /matomo.php?action_name=Welcome%20to%20Alain%20Charles%20Publishing&idsite=25&rec=1&r=575681&h=18&m=58&s=51&url=https%3A%2F%2Falaincharles.com%2F&_id=d7dba8846f5f198a&_idn=1&send_image=0&_refts=0&pdf=1&qt=0&realp=0&wma=0&fla=0&java=0&ag=0&cookie=1&res=1280x1024&pv_id=z4Kpby&pf_net=1030&pf_srv=374&pf_tfr=184&pf_dm1=10560&uadata=%7B%22fullVersionList%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.134%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.134%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%7D HTTP/1.1Host: ws.alaincharles.comConnection: keep-aliveContent-Length: 0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencoded; charset=utf-8Accept: */*Origin: https://alaincharles.comSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://alaincharles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.699946580.1729897131; _gid=GA1.2.1379436674.1729897131; _gat=1
Source: chromecache_128.2.drString found in binary or memory: http://fontawesome.io
Source: chromecache_128.2.drString found in binary or memory: http://fontawesome.io/license
Source: chromecache_212.2.dr, chromecache_171.2.dr, chromecache_180.2.dr, chromecache_235.2.dr, chromecache_230.2.drString found in binary or memory: http://www.gavick.com
Source: chromecache_237.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_176.2.dr, chromecache_116.2.drString found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_158.2.dr, chromecache_237.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_188.2.dr, chromecache_234.2.dr, chromecache_175.2.drString found in binary or memory: https://cloud.google.com/contact
Source: chromecache_188.2.dr, chromecache_234.2.dr, chromecache_175.2.drString found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
Source: chromecache_138.2.dr, chromecache_118.2.drString found in binary or memory: https://developer.matomo.org/api-reference/tracking-javascript
Source: chromecache_138.2.dr, chromecache_118.2.drString found in binary or memory: https://developer.matomo.org/guides/tracking-javascript-guide#multiple-piwik-trackers
Source: chromecache_188.2.dr, chromecache_234.2.dr, chromecache_175.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
Source: chromecache_188.2.dr, chromecache_234.2.dr, chromecache_175.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
Source: chromecache_188.2.dr, chromecache_234.2.dr, chromecache_175.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
Source: chromecache_138.2.dr, chromecache_118.2.drString found in binary or memory: https://github.com/matomo-org/matomo/blob/master/js/piwik.js
Source: chromecache_237.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_158.2.dr, chromecache_237.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_138.2.dr, chromecache_118.2.drString found in binary or memory: https://piwik.org
Source: chromecache_138.2.dr, chromecache_118.2.drString found in binary or memory: https://piwik.org/free-software/bsd/
Source: chromecache_175.2.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_158.2.dr, chromecache_237.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_116.2.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_175.2.drString found in binary or memory: https://support.google.com/recaptcha
Source: chromecache_188.2.dr, chromecache_234.2.dr, chromecache_175.2.drString found in binary or memory: https://support.google.com/recaptcha#6262736
Source: chromecache_188.2.dr, chromecache_234.2.dr, chromecache_175.2.drString found in binary or memory: https://support.google.com/recaptcha/#6175971
Source: chromecache_188.2.dr, chromecache_234.2.dr, chromecache_175.2.drString found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
Source: chromecache_176.2.dr, chromecache_116.2.drString found in binary or memory: https://tagassistant.google.com/
Source: chromecache_158.2.dr, chromecache_237.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_176.2.dr, chromecache_116.2.drString found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_176.2.dr, chromecache_116.2.drString found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_176.2.dr, chromecache_116.2.drString found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_237.2.drString found in binary or memory: https://www.google.com
Source: chromecache_176.2.dr, chromecache_116.2.drString found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_188.2.dr, chromecache_177.2.dr, chromecache_234.2.dr, chromecache_149.2.dr, chromecache_175.2.drString found in binary or memory: https://www.google.com/recaptcha/api2/
Source: chromecache_158.2.dr, chromecache_237.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_237.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_176.2.dr, chromecache_116.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_188.2.dr, chromecache_234.2.dr, chromecache_175.2.drString found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/recaptcha__.
Source: chromecache_177.2.dr, chromecache_200.2.dr, chromecache_149.2.dr, chromecache_169.2.drString found in binary or memory: https://www.gstatic.com/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/recaptcha__en.js
Source: chromecache_158.2.dr, chromecache_237.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_158.2.dr, chromecache_237.2.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50171 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
Source: unknownNetwork traffic detected: HTTP traffic on port 50126 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50122 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50077 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50134 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50156 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50181 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50065 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50098
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50097
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50099
Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50158 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 50087 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 50063 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50124 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50041 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50146 -> 443
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49748 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49765 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:50012 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:50131 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:50184 version: TLS 1.2
Source: classification engineClassification label: clean0.win@19/230@74/32
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1580 --field-trial-handle=1984,i,18328061296909186325,3578444803714742923,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://mail.technicalreviewmiddleeast.com/link.php?M=1042159&N=524&L=4&F=H"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1580 --field-trial-handle=1984,i,18328061296909186325,3578444803714742923,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://fontawesome.io0%URL Reputationsafe
https://stats.g.doubleclick.net/g/collect0%URL Reputationsafe
https://developers.google.com/recaptcha/docs/faq#localhost_support0%URL Reputationsafe
https://support.google.com/recaptcha#62627360%URL Reputationsafe
https://piwik.org/free-software/bsd/0%URL Reputationsafe
https://ampcid.google.com/v1/publisher:getClientId0%URL Reputationsafe
https://support.google.com/recaptcha/?hl=en#62238280%URL Reputationsafe
https://developer.matomo.org/guides/tracking-javascript-guide#multiple-piwik-trackers0%URL Reputationsafe
https://support.google.com/recaptcha/#61759710%URL Reputationsafe
https://stats.g.doubleclick.net/j/collect0%URL Reputationsafe
https://support.google.com/recaptcha0%URL Reputationsafe
https://developer.matomo.org/api-reference/tracking-javascript0%URL Reputationsafe
https://cct.google/taggy/agent.js0%URL Reputationsafe
https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que0%URL Reputationsafe
https://cloud.google.com/contact0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
oilreviewmiddleeast.com
52.222.236.129
truefalse
    unknown
    www.alaincharles.com
    75.2.100.36
    truefalse
      unknown
      fareasternagriculture.com
      18.66.122.89
      truefalse
        unknown
        mail.technicalreviewmiddleeast.com
        18.171.106.181
        truefalse
          unknown
          hsereview.com
          52.222.214.105
          truefalse
            unknown
            default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com
            217.20.57.41
            truefalse
              unknown
              africanreview.com
              3.160.150.43
              truefalse
                unknown
                alaincharles.com
                18.244.18.59
                truefalse
                  unknown
                  fp2e7a.wpc.phicdn.net
                  192.229.221.95
                  truefalse
                    unknown
                    travelbulletin.co.uk
                    18.66.122.77
                    truefalse
                      unknown
                      bg.microsoft.map.fastly.net
                      199.232.210.172
                      truefalse
                        unknown
                        www.google.com
                        172.217.18.4
                        truefalse
                          unknown
                          communicationsafrica.com
                          18.66.112.84
                          truefalse
                            unknown
                            technicalreviewmiddleeast.com
                            18.173.205.11
                            truefalse
                              unknown
                              ws.alaincharles.com
                              34.251.236.241
                              truefalse
                                unknown
                                oilreviewafrica.com
                                18.244.18.76
                                truefalse
                                  unknown
                                  hssreview.com
                                  52.222.214.105
                                  truefalse
                                    unknown
                                    africanfarming.net
                                    143.204.215.9
                                    truefalse
                                      unknown
                                      www.communicationsafrica.com
                                      unknown
                                      unknownfalse
                                        unknown
                                        www.oilreviewmiddleeast.com
                                        unknown
                                        unknownfalse
                                          unknown
                                          www.africanfarming.net
                                          unknown
                                          unknownfalse
                                            unknown
                                            www.travelbulletin.co.uk
                                            unknown
                                            unknownfalse
                                              unknown
                                              www.technicalreviewmiddleeast.com
                                              unknown
                                              unknownfalse
                                                unknown
                                                www.oilreviewafrica.com
                                                unknown
                                                unknownfalse
                                                  unknown
                                                  www.hssreview.com
                                                  unknown
                                                  unknownfalse
                                                    unknown
                                                    www.africanreview.com
                                                    unknown
                                                    unknownfalse
                                                      unknown
                                                      www.fareasternagriculture.com
                                                      unknown
                                                      unknownfalse
                                                        unknown
                                                        NameMaliciousAntivirus DetectionReputation
                                                        https://alaincharles.com/media/legacy/js/jquery-noconflict.min.js?647005fc12b79b3ca2bb30c059899d5994e3e34dfalse
                                                          unknown
                                                          https://oilreviewafrica.com/banners/_images/ora_mag.jpgfalse
                                                            unknown
                                                            https://alaincharles.com/aaccpp/_images/advert.jpgfalse
                                                              unknown
                                                              https://alaincharles.com/banners/_images/ACP_HB_InhouseATRbanner.jpgfalse
                                                                unknown
                                                                https://alaincharles.com/aaccpp/_images/linkedin.jpgfalse
                                                                  unknown
                                                                  https://alaincharles.com/banners/_images/ACP_HB_InhouseORMEbanner.jpgfalse
                                                                    unknown
                                                                    https://alaincharles.com/templates/gk_news2/js/modernizr.jsfalse
                                                                      unknown
                                                                      https://ws.alaincharles.com/matomo.php?action_name=Welcome%20to%20Alain%20Charles%20Publishing&idsite=25&rec=1&r=346431&h=18&m=59&s=18&url=https%3A%2F%2Falaincharles.com%2F&urlref=https%3A%2F%2Falaincharles.com%2F&_id=d7dba8846f5f198a&_idn=0&send_image=0&_refts=0&pdf=1&qt=0&realp=0&wma=0&fla=0&java=0&ag=0&cookie=1&res=1280x1024&pv_id=wuZX0a&pf_net=846&pf_srv=247&pf_tfr=133&pf_dm1=271&uadata=%7B%22fullVersionList%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.134%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.134%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%7Dfalse
                                                                        unknown
                                                                        https://alaincharles.com/templates/gk_news2/css/system/system.cssfalse
                                                                          unknown
                                                                          https://alaincharles.com/media/vendor/jquery/js/jquery.min.js?3.7.1false
                                                                            unknown
                                                                            https://alaincharles.com/templates/gk_news2/css/bs-modal.min.cssfalse
                                                                              unknown
                                                                              https://alaincharles.com/aaccpp/_images/face.jpgfalse
                                                                                unknown
                                                                                https://alaincharles.com/templates/gk_news2/css/popovers.cssfalse
                                                                                  unknown
                                                                                  https://alaincharles.com/templates/gk_news2/css/gk.stuff.cssfalse
                                                                                    unknown
                                                                                    https://www.africanfarming.net/aaccpp/_images/mag_icon.pngfalse
                                                                                      unknown
                                                                                      https://alaincharles.com/media/vendor/bootstrap/js/popover.min.js?5.3.2false
                                                                                        unknown
                                                                                        https://alaincharles.com/templates/gk_news2/js/gk.scripts.jsfalse
                                                                                          unknown
                                                                                          https://technicalreviewmiddleeast.com/banners/_images/trme_mag.jpgfalse
                                                                                            unknown
                                                                                            https://alaincharles.com/media/vendor/bootstrap/js/toast.min.js?5.3.2false
                                                                                              unknown
                                                                                              https://alaincharles.com/banners/_images/ACP_HB_InhouseELAbanner.jpgfalse
                                                                                                unknown
                                                                                                https://alaincharles.com/component/search/?Itemid=301&format=opensearchfalse
                                                                                                  unknown
                                                                                                  https://alaincharles.com/media/vendor/bootstrap/js/collapse.min.js?5.3.2false
                                                                                                    unknown
                                                                                                    https://alaincharles.com/banners/_images/ACP_HB_InhouseORAbanner.jpgfalse
                                                                                                      unknown
                                                                                                      https://alaincharles.com/media/vendor/bootstrap/js/modal.min.js?5.3.2false
                                                                                                        unknown
                                                                                                        https://alaincharles.com/banners/_images/ACP_HB_InhouseTRMEbanner.jpgfalse
                                                                                                          unknown
                                                                                                          https://mail.technicalreviewmiddleeast.com/link.php?M=1042159&N=524&L=4&F=Hfalse
                                                                                                            unknown
                                                                                                            https://travelbulletin.co.uk/banners/_images/mag_icon.jpgfalse
                                                                                                              unknown
                                                                                                              https://alaincharles.com/templates/gk_news2/fonts/FontAwesome/fonts/fontawesome-webfont.woff2?v=4.7.0false
                                                                                                                unknown
                                                                                                                https://alaincharles.com/templates/gk_news2/css/font-awesome.cssfalse
                                                                                                                  unknown
                                                                                                                  https://alaincharles.com/media/vendor/bootstrap/js/alert.min.js?5.3.2false
                                                                                                                    unknown
                                                                                                                    https://alaincharles.com/media/vendor/bootstrap/js/carousel.min.js?5.3.2false
                                                                                                                      unknown
                                                                                                                      https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=-ZG7BC9TxCVEbzIO2m429usbfalse
                                                                                                                        unknown
                                                                                                                        https://alaincharles.com//modules/mod_tcvn_banner_slider/assets/responsiveslides.jsfalse
                                                                                                                          unknown
                                                                                                                          https://alaincharles.com/modules/mod_tcvn_banner_slider/assets/responsiveslides.cssfalse
                                                                                                                            unknown
                                                                                                                            https://www.google.com/recaptcha/api.js?render=6LdTgFgpAAAAAEvQZL_AD9W1dakiwN6SpOUQs-JGfalse
                                                                                                                              unknown
                                                                                                                              https://www.alaincharles.com/false
                                                                                                                                unknown
                                                                                                                                https://alaincharles.com/media/vendor/bootstrap/js/offcanvas.min.js?5.3.2false
                                                                                                                                  unknown
                                                                                                                                  https://alaincharles.com/templates/gk_news2/images/module_sprite.pngfalse
                                                                                                                                    unknown
                                                                                                                                    https://alaincharles.com/media/vendor/bootstrap/js/dom.min.js?5.3.0false
                                                                                                                                      unknown
                                                                                                                                      https://alaincharles.com//aaccpp/_images/ACP_HB_InhouseAFbanner.jpgfalse
                                                                                                                                        unknown
                                                                                                                                        https://www.oilreviewafrica.com/aaccpp/_images/ora_mag.jpgfalse
                                                                                                                                          unknown
                                                                                                                                          https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LdTgFgpAAAAAEvQZL_AD9W1dakiwN6SpOUQs-JG&co=aHR0cHM6Ly9hbGFpbmNoYXJsZXMuY29tOjQ0Mw..&hl=en&v=-ZG7BC9TxCVEbzIO2m429usb&size=invisible&cb=glszjwb1lrnefalse
                                                                                                                                            unknown
                                                                                                                                            https://www.hssreview.com/aaccpp/_images/mag_icon.pngfalse
                                                                                                                                              unknown
                                                                                                                                              https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LdTgFgpAAAAAEvQZL_AD9W1dakiwN6SpOUQs-JG&co=aHR0cHM6Ly9hbGFpbmNoYXJsZXMuY29tOjQ0Mw..&hl=en&v=-ZG7BC9TxCVEbzIO2m429usb&size=invisible&cb=y2tdvdl1ihgqfalse
                                                                                                                                                unknown
                                                                                                                                                https://alaincharles.com//aaccpp/_images/ACP_HB_InhouseTRMEbanner.jpgfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://alaincharles.com/templates/gk_news2/css/menu/menu.cssfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://alaincharles.com/banners/_images/ACP_HB_InhouseAFbanner.jpgfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://alaincharles.com/templates/gk_news2/images/style1/menu_separator.pngfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://alaincharles.com/aaccpp/_images/newslett.jpgfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://alaincharles.com/templates/gk_news2/images/header.giffalse
                                                                                                                                                            unknown
                                                                                                                                                            https://alaincharles.com/media/vendor/bootstrap/js/tab.min.js?5.3.2false
                                                                                                                                                              unknown
                                                                                                                                                              https://www.oilreviewmiddleeast.com/aaccpp/_images/orme_mag.jpgfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://fareasternagriculture.com/banners/_images/feag_mag.jpgfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://alaincharles.com/media/vendor/bootstrap/js/scrollspy.min.js?5.3.2false
                                                                                                                                                                    unknown
                                                                                                                                                                    https://alaincharles.com/templates/gk_news2/images/sidedot.giffalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://www.google.com/js/bg/Cyqba_K0pUDdT5_AhrcTxS5-b1C3jUsFpG6edXmCObU.jsfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://alaincharles.com/templates/gk_news2/js/fitvids.jquery.jsfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://alaincharles.com/false
                                                                                                                                                                            unknown
                                                                                                                                                                            https://oilreviewmiddleeast.com/banners/_images/orme_mag.jpgfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://alaincharles.com/templates/gk_news2/css/legacy.cssfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://ws.alaincharles.com/matomo.jsfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://africanfarming.net/banners/_images/mag_icon.pngfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://alaincharles.com/templates/gk_news2/css/template.cssfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://alaincharles.com//aaccpp/_images/InhouseHSSRbanner.jpgfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://communicationsafrica.com/banners/_images/mag_icon.jpgfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://www.google.com/recaptcha/api2/clr?k=6LdTgFgpAAAAAEvQZL_AD9W1dakiwN6SpOUQs-JGfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://alaincharles.com/templates/gk_news2/css/k2.cssfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://alaincharles.com/templates/gk_news2/css/layout.cssfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://alaincharles.com/templates/gk_news2/js/gk.menu.jsfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://alaincharles.com/aaccpp/_images/subscrib.jpgfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://alaincharles.com//aaccpp/_images/ACP_HB_InhouseORAbanner.jpgfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://ws.alaincharles.com/matomo.php?action_name=Welcome%20to%20Alain%20Charles%20Publishing&idsite=25&rec=1&r=575681&h=18&m=58&s=51&url=https%3A%2F%2Falaincharles.com%2F&_id=d7dba8846f5f198a&_idn=1&send_image=0&_refts=0&pdf=1&qt=0&realp=0&wma=0&fla=0&java=0&ag=0&cookie=1&res=1280x1024&pv_id=z4Kpby&pf_net=1030&pf_srv=374&pf_tfr=184&pf_dm1=10560&uadata=%7B%22fullVersionList%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.134%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.134%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%7Dfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://alaincharles.com//aaccpp/_images/ACP_HB_InhouseELAbanner.jpgfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://alaincharles.com/media/vendor/bootstrap/js/dropdown.min.js?5.3.2false
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://alaincharles.com/modules/mod_tcvn_banner_slider/assets/responsiveslides.jsfalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://alaincharles.com//aaccpp/_images/ACP_HB_InhouseATRbanner.jpgfalse
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://alaincharles.com//aaccpp/_images/ACP_HB_InhouseCAFbanner.jpgfalse
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://alaincharles.com/templates/gk_news2/css/style1.cssfalse
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                                    http://fontawesome.iochromecache_128.2.drfalse
                                                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://stats.g.doubleclick.net/g/collectchromecache_158.2.dr, chromecache_237.2.drfalse
                                                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://developers.google.com/recaptcha/docs/faq#localhost_supportchromecache_188.2.dr, chromecache_234.2.dr, chromecache_175.2.drfalse
                                                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://support.google.com/recaptcha#6262736chromecache_188.2.dr, chromecache_234.2.dr, chromecache_175.2.drfalse
                                                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://piwik.org/free-software/bsd/chromecache_138.2.dr, chromecache_118.2.drfalse
                                                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://ampcid.google.com/v1/publisher:getClientIdchromecache_176.2.dr, chromecache_116.2.drfalse
                                                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://support.google.com/recaptcha/?hl=en#6223828chromecache_188.2.dr, chromecache_234.2.dr, chromecache_175.2.drfalse
                                                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://www.google.comchromecache_237.2.drfalse
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://www.youtube.com/iframe_apichromecache_158.2.dr, chromecache_237.2.drfalse
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://developer.matomo.org/guides/tracking-javascript-guide#multiple-piwik-trackerschromecache_138.2.dr, chromecache_118.2.drfalse
                                                                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://github.com/matomo-org/matomo/blob/master/js/piwik.jschromecache_138.2.dr, chromecache_118.2.drfalse
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          https://support.google.com/recaptcha/#6175971chromecache_188.2.dr, chromecache_234.2.dr, chromecache_175.2.drfalse
                                                                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          https://stats.g.doubleclick.net/j/collectchromecache_116.2.drfalse
                                                                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          https://support.google.com/recaptchachromecache_175.2.drfalse
                                                                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          https://developer.matomo.org/api-reference/tracking-javascriptchromecache_138.2.dr, chromecache_118.2.drfalse
                                                                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          https://www.gstatic.c..?/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/recaptcha__.chromecache_188.2.dr, chromecache_234.2.dr, chromecache_175.2.drfalse
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            https://cct.google/taggy/agent.jschromecache_158.2.dr, chromecache_237.2.drfalse
                                                                                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-quechromecache_188.2.dr, chromecache_234.2.dr, chromecache_175.2.drfalse
                                                                                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            https://play.google.com/log?format=json&hasfast=truechromecache_175.2.drfalse
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://www.google.%/ads/ga-audienceschromecache_176.2.dr, chromecache_116.2.drfalse
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                https://cloud.google.com/contactchromecache_188.2.dr, chromecache_234.2.dr, chromecache_175.2.drfalse
                                                                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                https://www.google.com/recaptcha/api2/chromecache_188.2.dr, chromecache_177.2.dr, chromecache_234.2.dr, chromecache_149.2.dr, chromecache_175.2.drfalse
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  • No. of IPs < 25%
                                                                                                                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                  • 75% < No. of IPs
                                                                                                                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                  142.250.186.68
                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                  18.244.18.45
                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                  3.160.150.121
                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                  52.222.236.129
                                                                                                                                                                                                                                  oilreviewmiddleeast.comUnited States
                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                  18.173.205.11
                                                                                                                                                                                                                                  technicalreviewmiddleeast.comUnited States
                                                                                                                                                                                                                                  3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                  142.250.185.100
                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                  18.66.112.84
                                                                                                                                                                                                                                  communicationsafrica.comUnited States
                                                                                                                                                                                                                                  3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                  108.157.4.105
                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                  18.173.205.49
                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                  3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                  75.2.100.36
                                                                                                                                                                                                                                  www.alaincharles.comUnited States
                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                  18.66.122.77
                                                                                                                                                                                                                                  travelbulletin.co.ukUnited States
                                                                                                                                                                                                                                  3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                  142.250.186.132
                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                  52.222.214.105
                                                                                                                                                                                                                                  hsereview.comUnited States
                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                  143.204.215.34
                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                  52.222.214.16
                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                  34.251.236.241
                                                                                                                                                                                                                                  ws.alaincharles.comUnited States
                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                  18.66.122.10
                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                  3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                  18.66.122.71
                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                  3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                  18.171.106.181
                                                                                                                                                                                                                                  mail.technicalreviewmiddleeast.comUnited States
                                                                                                                                                                                                                                  3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                  18.244.18.76
                                                                                                                                                                                                                                  oilreviewafrica.comUnited States
                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                  172.217.18.4
                                                                                                                                                                                                                                  www.google.comUnited States
                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                  18.66.112.24
                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                  3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                  18.244.18.59
                                                                                                                                                                                                                                  alaincharles.comUnited States
                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                  18.244.18.15
                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                  18.66.112.43
                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                  3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                  3.160.150.43
                                                                                                                                                                                                                                  africanreview.comUnited States
                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                  239.255.255.250
                                                                                                                                                                                                                                  unknownReserved
                                                                                                                                                                                                                                  unknownunknownfalse
                                                                                                                                                                                                                                  143.204.215.9
                                                                                                                                                                                                                                  africanfarming.netUnited States
                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                  18.66.122.89
                                                                                                                                                                                                                                  fareasternagriculture.comUnited States
                                                                                                                                                                                                                                  3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                  52.222.236.37
                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                  IP
                                                                                                                                                                                                                                  192.168.2.6
                                                                                                                                                                                                                                  192.168.2.23
                                                                                                                                                                                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                  Analysis ID:1542566
                                                                                                                                                                                                                                  Start date and time:2024-10-26 00:57:29 +02:00
                                                                                                                                                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                  Overall analysis duration:0h 3m 55s
                                                                                                                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                  Report type:full
                                                                                                                                                                                                                                  Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                  Sample URL:https://mail.technicalreviewmiddleeast.com/link.php?M=1042159&N=524&L=4&F=H
                                                                                                                                                                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                  Number of analysed new started processes analysed:6
                                                                                                                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                                                                                                                  Number of injected processes analysed:0
                                                                                                                                                                                                                                  Technologies:
                                                                                                                                                                                                                                  • HCA enabled
                                                                                                                                                                                                                                  • EGA enabled
                                                                                                                                                                                                                                  • AMSI enabled
                                                                                                                                                                                                                                  Analysis Mode:default
                                                                                                                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                                                                                                                  Detection:CLEAN
                                                                                                                                                                                                                                  Classification:clean0.win@19/230@74/32
                                                                                                                                                                                                                                  EGA Information:Failed
                                                                                                                                                                                                                                  HCA Information:
                                                                                                                                                                                                                                  • Successful, ratio: 100%
                                                                                                                                                                                                                                  • Number of executed functions: 0
                                                                                                                                                                                                                                  • Number of non-executed functions: 0
                                                                                                                                                                                                                                  • Exclude process from analysis (whitelisted): WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                                                                                  • Excluded IPs from analysis (whitelisted): 142.250.186.142, 108.177.15.84, 172.217.23.99, 34.104.35.123, 172.202.163.200, 192.229.221.95, 13.95.31.18, 217.20.57.41, 142.250.185.170, 142.250.74.202, 142.250.184.202, 172.217.18.10, 142.250.185.138, 142.250.186.170, 142.250.186.138, 172.217.16.202, 142.250.185.202, 172.217.18.106, 142.250.185.106, 142.250.184.234, 172.217.23.106, 142.250.186.106, 216.58.206.74, 142.250.185.74, 172.217.18.3, 216.58.206.78, 13.85.23.206, 216.58.206.40, 142.250.185.99, 40.69.42.241, 142.250.185.104, 142.250.185.195, 93.184.221.240, 172.217.16.195
                                                                                                                                                                                                                                  • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, www.googletagmanager.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, www.gstatic.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, www.google-analytics.com, client.wns.windows.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, ctldl.windowsupdate.com.delivery.microsoft.com, fonts.gstatic.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com
                                                                                                                                                                                                                                  • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                  • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                  • VT rate limit hit for: https://mail.technicalreviewmiddleeast.com/link.php?M=1042159&N=524&L=4&F=H
                                                                                                                                                                                                                                  No simulations
                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 590 x 423, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):206631
                                                                                                                                                                                                                                  Entropy (8bit):7.996078614217549
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:6144:Om/u9NPYKzfxxOADl3dAdGMf6Iqyyhx+b:Nu9NLeADltEGM9qyscb
                                                                                                                                                                                                                                  MD5:4557F4EFFF75863C5DF41313CEEED4A2
                                                                                                                                                                                                                                  SHA1:88EEE88829D7A6E6EEAFAEE407FE70BBE8C89981
                                                                                                                                                                                                                                  SHA-256:5D4B814A3236E73AFBB57D18274E51A4104058F138054BE4D14B7803FDB761CD
                                                                                                                                                                                                                                  SHA-512:45C0FA8A891EDB1B7BE050F59F9DAA2336017787FEBD59FB94DB53054FC3FE64254CF915E2338E4842348E7C3212651C97D0471D4252441B42C73E02C28170C9
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://hsereview.com/aaccpp/_images/mag_icon.png
                                                                                                                                                                                                                                  Preview:.PNG........IHDR...N.........A.."....tEXtSoftware.Adobe ImageReadyq.e<...fiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:C70F081A6142EE11AF43D562EA56BF2D" xmpMM:DocumentID="xmp.did:B84289524CC311EEBE82914415873AD3" xmpMM:InstanceID="xmp.iid:B84289514CC311EEBE82914415873AD3" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:C80F081A6142EE11AF43D562EA56BF2D" stRef:documentID="xmp.did:C70F081A6142EE11AF43D562EA56BF2D"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>O..8..#WIDATx...`\..?w.V..e........$@....K'...O
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):52916
                                                                                                                                                                                                                                  Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                                  MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                                  SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                                  SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                                  SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                                                                                  Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 530x70, components 3
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):23750
                                                                                                                                                                                                                                  Entropy (8bit):7.9706954958152485
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:ZsbOcJJowzHBoBdmK5qLXQCNa0F1z72ZVzcIJNf2As+ZtzQyJwRDgIBxiWG1bkLX:ZsZaB4KkrQsa0FEGaugtzQyJwRUa4bkb
                                                                                                                                                                                                                                  MD5:D9AF0E8C51ED3F22A965CB05B8A672C8
                                                                                                                                                                                                                                  SHA1:558E58C91499FD8460372B3D70AD9AF6BA858ACB
                                                                                                                                                                                                                                  SHA-256:2A0CB3C6C2C5064E6025A6B1D80DDEF870ECB2EEBB5D7826C612405367C3F4C9
                                                                                                                                                                                                                                  SHA-512:549699DE30567463D70741A69CBD07A49068BE3323949960C8A15EACE8D7FFEA5417A16CCCE66A0A00C2B771FC2DCCDDE62DDF1EA7D7FC99F97EC3518B99BEF4
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://alaincharles.com/banners/_images/ACP_HB_InhouseCAFbanner.jpg
                                                                                                                                                                                                                                  Preview:......JFIF.....d.d......Ducky.......U......Adobe.d.................................................................................................................................................F................................................................................................!..1.A".Qa2..q#.....BR.35...brSs$4TE..C%U.&f........................!1..AQ.aq"2.......B#..3..Rbr..................?..R...&...v7....G\l....;H....5.o.....o;..9.C1......;...rO.>..*.....j.U7K....IUM.d+..5j&./8.v.n....:"..G..%.#....{.J..Z.[*.s..C.....J.....@Q...Ui.}.X.S.(=.>......G..Y.MZ.V.m.<.....B.BG......6..{b..._J77bt...._...7Q..{n..&......0.=..T...3.M.4......q.......".q....[...ed..l7....P..P.%..|n.:7..1......C.$*_..`.1......)^5...Vs..Gq._..*Q#vC......@=uZ"..[...'x...,.........q.7.R\;..K.^...j...z.`..8...Kb.W..s^x...........k...+*....v.....>....H........IH...u..e.....5.........r.. T....\..kJ..<....'.Zo..E.be.J....F."........yD..T?q.....p....?Mu.....KZA-8...F.C.v...K.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1601)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):65842
                                                                                                                                                                                                                                  Entropy (8bit):5.4886020760485446
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:IydsUOQKezcVo9hm8s28Hy2Fyl5mrDKuR8WE1I3TFtoX6:IaHj9hgmutR8RAFP
                                                                                                                                                                                                                                  MD5:A3A7245D6DAF7D31D2069C0BA05879DD
                                                                                                                                                                                                                                  SHA1:EC1BF464889E71AEC1CED6D8361A26C76E4A1460
                                                                                                                                                                                                                                  SHA-256:D7FC375178C93A2FC15FD888E30170EEDF4EF3D04497E7F951AB7BFE0C921693
                                                                                                                                                                                                                                  SHA-512:5E308518FA6DCA39224605025EF3FC55116602436FF44958BADDAEA9DC41FBE319F7EC8B56FF94664D1D136412EC0ECDB377D121778BC9D2F5DAC6B4F930C91A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:/*!!. * Matomo - free/libre analytics platform. *. * JavaScript tracking client. *. * @link https://piwik.org. * @source https://github.com/matomo-org/matomo/blob/master/js/piwik.js. * @license https://piwik.org/free-software/bsd/ BSD-3 Clause (also in js/LICENSE.txt). * @license magnet:?xt=urn:btih:c80d50af7d3db9be66a4d0a86db0286e4fd33292&dn=bsd-3-clause.txt BSD-3-Clause. */.;if(typeof _paq!=="object"){_paq=[]}if(typeof window.Matomo!=="object"){window.Matomo=window.Piwik=(function(){var r,b={},z={},J=document,g=navigator,ab=screen,W=window,h=W.performance||W.mozPerformance||W.msPerformance||W.webkitPerformance,t=W.encodeURIComponent,V=W.decodeURIComponent,k=unescape,L=[],H,u,al=[],y=0,af=0,X=0,m=false;function p(at){try{return V(at)}catch(au){return unescape(at)}}function M(au){var at=typeof au;return at!=="undefined"}function C(at){return typeof at==="function"}function Z(at){return typeof at==="object"}function x(at){return typeof at==="string"||at instanceof String}function ak(at)
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 2 x 39, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):180
                                                                                                                                                                                                                                  Entropy (8bit):6.133283132544525
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlt4HQrRHRthwkBDsTBZtz9DgWRA2/95cemoUO1m9XBSLg4ooQ8Vll7:6v/lhPgwrR5nDspzlAQ91hd1KAcWlVp
                                                                                                                                                                                                                                  MD5:44C0D71408366E257635F9E5905531B4
                                                                                                                                                                                                                                  SHA1:9947D2E40893DB5BAFC8E12FE6697F96751F117D
                                                                                                                                                                                                                                  SHA-256:1C5E6B53A2580F557D6A3EE55C5AEFB81CD2A512BB93DFB14B57F89A184DAF60
                                                                                                                                                                                                                                  SHA-512:957374AF3CA4CA278BC53EFC2F73EAC88689FCE073A039484B8A0FB9E9F993685215A117BC315253C1B540E662F150A610F4839E5525DDA9122918B86F8B64D9
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.PNG........IHDR.......'.............tEXtSoftware.Adobe ImageReadyq.e<...VIDATx.b.*\..'....?..... ................V9....@J.C.#...1....C..b;D..r..#.na...*G...`.K.G..5......IEND.B`.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 590 x 423, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):206631
                                                                                                                                                                                                                                  Entropy (8bit):7.996078614217549
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:6144:Om/u9NPYKzfxxOADl3dAdGMf6Iqyyhx+b:Nu9NLeADltEGM9qyscb
                                                                                                                                                                                                                                  MD5:4557F4EFFF75863C5DF41313CEEED4A2
                                                                                                                                                                                                                                  SHA1:88EEE88829D7A6E6EEAFAEE407FE70BBE8C89981
                                                                                                                                                                                                                                  SHA-256:5D4B814A3236E73AFBB57D18274E51A4104058F138054BE4D14B7803FDB761CD
                                                                                                                                                                                                                                  SHA-512:45C0FA8A891EDB1B7BE050F59F9DAA2336017787FEBD59FB94DB53054FC3FE64254CF915E2338E4842348E7C3212651C97D0471D4252441B42C73E02C28170C9
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.PNG........IHDR...N.........A.."....tEXtSoftware.Adobe ImageReadyq.e<...fiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:C70F081A6142EE11AF43D562EA56BF2D" xmpMM:DocumentID="xmp.did:B84289524CC311EEBE82914415873AD3" xmpMM:InstanceID="xmp.iid:B84289514CC311EEBE82914415873AD3" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:C80F081A6142EE11AF43D562EA56BF2D" stRef:documentID="xmp.did:C70F081A6142EE11AF43D562EA56BF2D"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>O..8..#WIDATx...`\..?w.V..e........$@....K'...O
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 8216
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):2505
                                                                                                                                                                                                                                  Entropy (8bit):7.925437838721273
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:X92SKSnsPqdXHFt6SbzCoQrhxiGzJdM9hxro2JDT4jYijfKUJj:iSse3rZqoWkGMS2l4jxj
                                                                                                                                                                                                                                  MD5:9AE1D9F20E7845242AE47A72A173B0B4
                                                                                                                                                                                                                                  SHA1:3BB0C97A048B26939185E01EE5AEE1F8A7C9F122
                                                                                                                                                                                                                                  SHA-256:E68E6A9516802E1EB796CC03EB76967C89619094896A55F91B8FF0C262234433
                                                                                                                                                                                                                                  SHA-512:F80912435992A80B2C065B526149458F8785FA0317970C16A0CF754A028F50680A5349793C810D87A71548763C5A217B19B98B9570506AE3AD4EE2EF426DBBF2
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://alaincharles.com/templates/gk_news2/css/normalize.css
                                                                                                                                                                                                                                  Preview:...........Ym..6..._....Z....&^.C/.....v.....%Q6k.TH.^o..~3$.j9w9.iP.......8.....r..'6..&...e0........bF.>.$...S,.p......C.b.Q.v._..QxA~.+...B~y...k.p]d.@..r...B.._w...D..K....&Q&.m}...]....y...&|.. .#ww..=.*..MFT...$.P...(...(..\*.L.4LMF.F..w.dYLF..&#...j...dX:.nG....E......e..d.S.. ....[......}.2_.yK..*.c...%()H..^3.I.d^..... c..C..!..F.L..\.>..&....SH.....$QLk..6...H."..O.&...xT.fa*`)..`. M.......!.^..u......(.2N.w...'e:.s..jv6?.O..2.....?!.2I.CmQd.a.29.......TD3CJ..YNJ.Z|K...8.kQ..S......y.u|.b.......7.N.{4M.(.!4..!RqXB....*.lR..<....`r...K...W.?DL1..b.IAU..;.B(.`.zK..Vx..._q..4.....V\.oU...Vx_.cc..[F....l..-...."...,.r..mvQ..m..........@..`.Hi......k.D| .3{.O9.c)@.N"."....es.2..L..&#.!.q...4..20..:....vI4.:..x:.9Uk.4..L2..bg.-.s.X.s..MK2;......|y......j.E....^n n2.....K........Pr...[$4..7..v7...L3-!F.w....e..eu...&..Me....SP...6..#.qk..."IU...M%.=...Bb..B......\+Zl.g{..Yi..!.P.-.......gt.Sc...8uww...,$.k.\..q..O&.S...z..(R..7...V$... ....G..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 507
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):284
                                                                                                                                                                                                                                  Entropy (8bit):7.218610753268019
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:XtdkXQxSpTgk24aLWOY00uiSQv/j3aKwTRPkKReBmRB+oRoLKEi/H7ll:XnkXQUpMV4CY0/dQHj3aKJBmhuLLill
                                                                                                                                                                                                                                  MD5:6589A89984DE51A72CE5E6705C9DE798
                                                                                                                                                                                                                                  SHA1:1351C5DBA7174769826C4F93F3018DF53E1A05CB
                                                                                                                                                                                                                                  SHA-256:F7A68039D2AA6EA0471A42464A033003CA3FE07E49138AA71581BF5A7677D36C
                                                                                                                                                                                                                                  SHA-512:D04E60FA0F5A97CE8C700643CFEB781A3F17A921939D5EC2BBD4D244DC8B955DC2529AAF05217C2BD4D9C788A86B2E06CE9EBC26573C74CB0B75B9E65F07288F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://alaincharles.com/modules/mod_tcvn_banner_slider/assets/responsiveslides.css
                                                                                                                                                                                                                                  Preview:.............n.0.D..+\....R{1.....l.x-..M..^'.Pzho..w.M.|QmJAWU....{.B....S.f....v=..P.*.U..Q.B.....k..L.....J*%..Zy...=...U....`.C..j=...........pj+.`..Jk.ccj({..H......Xa:.....2...I.....zn...<.n...{.hK\.G'/59|...`..S.w...8..f.}CF.5.C.....u.U.w.7.u.\.(.u`....."......
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 4047
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1544
                                                                                                                                                                                                                                  Entropy (8bit):7.880524578013987
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:XCpGJYzORRetJcT1BJ2oGr12Siq3Hvqjl/Qa/mpphO8wlvhZQY34KV9eP5HE5S1w:XCkUTy/J2L/3yjzgHO/hoQ9eP+5SW
                                                                                                                                                                                                                                  MD5:6CB21708A4320113CF750FCCC7B73C63
                                                                                                                                                                                                                                  SHA1:94271917EE65559BC9FA52D39023BAAF260A51A2
                                                                                                                                                                                                                                  SHA-256:0C9A3B135EDF2D398E431BF144A8971AF86A4E122B447E4E60A16B3943ACA405
                                                                                                                                                                                                                                  SHA-512:D9BC3DF3983C0FCAF6C05A55AB101365ED14E5FB1B2EC3670B548372655E08C9FFF9EBFD6BAC1C8255E461C6E91651C2DB6F727147F7943B43C09E6B7AE9CAA1
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:...........Wmo.6..._!..&b..`..L.:).!/.}....h.-M.$....w.^.......x..=w<.y.j[.x.x.~rC.c7d...r..p.#7..N.>y..s2..|2W...I..G.2..R?J.d..>~....|F.[<.c|G}.3..X&|.L.&I..b..E5Q.....jr....-.8."..f...V..w..8...5...F...../L.f..hQY....f.Y.j.-U.I.O....M|.~..,.>~..4......|[.....6{b.l:.I..s.+..E.4W.B.R.j.E.W......l.%..........3..H2c<....bX.....:........M.!..y.L.aE..+.....l..@k../.:..d*T.NQ...V..K..E.:O....O..)~...P...9A ...8.^jJi..1./:.:.. &...M.....r...em..K....0.2.....n*f.r.jU-.8.h..*.6..:/...Z.=9..h..*.5.j...XfE.;.k>e..!*4..V.....2....w<..o6.a..(.p]...{Bt.~v.tX.C!....7...X..KP....7w\..!.c.0..m........@w..M.,s..H..3.o.HLE<.h..D.t....FG.HH..pG.~F$...A.>ey.X.a.vL.H..kY..w-.0..@.s>Yg.0.h>O_y.5.9....?.]J.bG..........V(."zY. .O.s.w...O....TT....06.....u1..?...!3.......<<G.v....|....s.v.n....[.H^.Q.}..U.......8M...4..`...*....K..i.b.5..V..*."..,.7.p~............U.....\.P.."...(PS.OR.E.p.-.m._n....F.............!..M]..{A.A.@.}ME....W/.J...52B.p...=.BM..z.C
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 260x62, components 3
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3743
                                                                                                                                                                                                                                  Entropy (8bit):7.872146768295344
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:RhSq1YVJNynjbUPdjP1lRwYxYeT1s/i9orm:LSUubysPjLwcurm
                                                                                                                                                                                                                                  MD5:387EB924F325FE5A1DDBE99F71C724F0
                                                                                                                                                                                                                                  SHA1:3E062DD5A57915DE05ECC93DCAA27D5479E18CCA
                                                                                                                                                                                                                                  SHA-256:66C76DAF0EC3969CE87193192DC2213DFEF0F397AE3FEF184E36CE83F5F7729E
                                                                                                                                                                                                                                  SHA-512:FE253E99721E7A85B9D7A00DE6ADC30FB6A4F0B19379DFC068E361DB55504C7C0B815E72685D4F970C9A6799D2852DCAD5BFD7052A3185172A49440F88C4D285
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......>....".......................................8.........................!.1..AQ."S.2a#RTq....Bb........................................................1.!."3.............?.....d....}...z.yv.6...c...A.-..O...A...+.v.._....a........D.Z....G...'.R|....@..5.{.6.6}...E/.A...(..}....X.....N..|..a>".-..O....s.........M.l....^.N..>.:S)PU.<....n|..a>".-..O....O>...qGm.h-eW...fi.#..(...a...ze..E...\.n...Y..PgsI....p?.?.m...a>".-..O...^$./-l....95..,.Ax....PeWPX....3.=...x.T......K.n&.{...y........w..yh>.|E.Z....X.o8...-..&.O.|.$f.FS.....9.0.;....h.A......a2..c9..G....A...(..}.....^=....YL.d.....}D......e@...'.Q.........h>.|E.Z....OQ@...'.Q.........h>.|E.Z....OQ@...'.Q.........h>.|E.Z....OQ@...'.WR.P.b@G.......Q@T9.$..s.......U.|0...c`...w..!4..OI{{9.I".|@....A;.......n..Va1...^@w..W.r)..}"i.X...y.:.2..[i.....
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 54x51, components 3
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1104
                                                                                                                                                                                                                                  Entropy (8bit):7.448107631454427
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:D9YMWKIwBWsLCWOAV/1Dvka5woOT2KMBna0ybWbhPo:D9YMRFG/AV/1V5/Bna0ybwPo
                                                                                                                                                                                                                                  MD5:73E8BF25C39F08B6BAAA25CA082788F7
                                                                                                                                                                                                                                  SHA1:B133F49509D443E25FEC98B832AFA3EDF3144563
                                                                                                                                                                                                                                  SHA-256:04DEA8E6F46F33644E476A570BD88819F37A018B1154DD6DF54AFF0131360F23
                                                                                                                                                                                                                                  SHA-512:E66733A4755CE2B2C1EC76DBE5F9CC13F82CE97634FF30134245E4006DF8C6AF235DFE07DA4857163D8E78293690C7958BA7AFFC431A44C20B1843E65214815A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......3.6..".......................................;............................!1AQaq...."BTb...2DRd.............................................................1.2A!a............?...m.s........$$c.o....4..}g.K.ZF~Q..#y.T..d.<H..g...%R.....=.q.....)....E<.=.G...C.......^.e.*]...aJ.A.9.xxE7..(.q*[B.+......MC.L.{......fP...'..P;..J...Qc.>.F..U.o<...+...sm.pW.\.....`..N....j..w.....6.$!3.rO.........I\..=#*.DVl.e....2.|2b.Q._'$...*..7..Q..c..iW].LMkt4...#.......J..(.^..H.S.b.j.-...3:9......6z.:..}.........SR....M....%...ni.u.R..r..>.I.YR......E...q.~i*Z..M..O,.&24W4....&f1..:.....S..Z......=.....:.z...0...!S4{3^*.......D....p.Xjh;..g.."E.X..W.....u..^8$.?.4...Y....+%X. c=.O..c|....V...wu...'+..z......V..c..n...r..=....\.B..............B....Q.b..Z.-....#Y..v.9.W).....K.8..9...lMym......_t'9.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 20635
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):7743
                                                                                                                                                                                                                                  Entropy (8bit):7.970934881571882
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:GIqa1853b6QjzPlU0Ao8Ab0UyAlnkbrJtJ:Ghx3b6Qjj20APIyAKJj
                                                                                                                                                                                                                                  MD5:652ABF15B2B6AFA20DEA53C2A5B0F17B
                                                                                                                                                                                                                                  SHA1:CF1C81AD4B0F39F8CFA2FB5CE97E8E318189505B
                                                                                                                                                                                                                                  SHA-256:A570BA92B114167AF0D1A58DCDE80859569B24D4ABF0F788D7C7C60F65F44141
                                                                                                                                                                                                                                  SHA-512:2361456605A863B68260DABDD2AF76BB5182E0B0DFE0B405E1AB79F9329B4195E80CCFB6E236FDC20B942F14A9D401F2C64E2B37EE79E0CAD1F2BF4F3C352535
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:...........\ks.:..~~E....A.~....$mzM.4i....c@...][.....Y.l.@...L.....<ki.E.>y...'...N?.2.9.;i8.H..qg*F.....s.;.+.>e7...K.d2HQ..;".:.....a....*HE$3...p..e.SS..$N..:.-.S1.h8..{...f*..pG.h .8r...c*.<.... ...t...4..K...z.u{.......}e..y..#.I..0........UM...UFR..B.. ..&.<Sw.4.uEP4.KC..G(X..0oj.b.....h....7.w...W..+.Uu\..x...f.8^S...R..L.....m..;z5...s..L/.0...6U....bS].s.....@>.S-z....+I...2...x0.a..#Y...P...T..6...6.n9.74....y>.vO.I....-...l*.m....^}|w.o:.....C-.N...$.R..X....C....5n..-.[[$..&.J.T..|...M.'.yM0.y0.....7....z*.n..l..,BI ....,KC^.....G7.6..W..a.,.....Y.1{>.i$z....I..q.N:!.s./.i>.4...V.S.[...3o.....a)..*..5.../.qB7..h4^3.m......t.Ft.eA..K.}'.g...A].....6..*]J.6.T..R..|3x..j.Z..../.....o3E........[,.h.Hx._=..$....U.cAr..;...=?...[..i....].w.=.@.m...#f.4.E.....gUf..,/...=...li.O.......I2].yC.GA.*..Q.%X...f.E.;..h.q..P...<LE.w.A<K..-....Y2.....u[=5...] '.Y.b3a..Is...hX.v..vM.(X..@.is...t..{..P0GJ..j..O.h..j.i...a..n^.u
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 2 x 39, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):180
                                                                                                                                                                                                                                  Entropy (8bit):6.133283132544525
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlt4HQrRHRthwkBDsTBZtz9DgWRA2/95cemoUO1m9XBSLg4ooQ8Vll7:6v/lhPgwrR5nDspzlAQ91hd1KAcWlVp
                                                                                                                                                                                                                                  MD5:44C0D71408366E257635F9E5905531B4
                                                                                                                                                                                                                                  SHA1:9947D2E40893DB5BAFC8E12FE6697F96751F117D
                                                                                                                                                                                                                                  SHA-256:1C5E6B53A2580F557D6A3EE55C5AEFB81CD2A512BB93DFB14B57F89A184DAF60
                                                                                                                                                                                                                                  SHA-512:957374AF3CA4CA278BC53EFC2F73EAC88689FCE073A039484B8A0FB9E9F993685215A117BC315253C1B540E662F150A610F4839E5525DDA9122918B86F8B64D9
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://alaincharles.com/templates/gk_news2/images/style1/menu_separator.png
                                                                                                                                                                                                                                  Preview:.PNG........IHDR.......'.............tEXtSoftware.Adobe ImageReadyq.e<...VIDATx.b.*\..'....?..... ................V9....@J.C.#...1....C..b;D..r..#.na...*G...`.K.G..5......IEND.B`.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:troff or preprocessor input, ASCII text, with very long lines (462)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):37522
                                                                                                                                                                                                                                  Entropy (8bit):4.827133163462147
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:KmMtI+A4CSIDqvnI+YTBrFPvVrJjhiRAiiEL:KXtI+A4GDUI+Y9rpVljhiIEL
                                                                                                                                                                                                                                  MD5:B2C64987135A8BDBFA7503EF182E7A47
                                                                                                                                                                                                                                  SHA1:5D01D8DA919AE957425CC254D10873742391723C
                                                                                                                                                                                                                                  SHA-256:EE70C6996C1D5B0622A42FD7E107FF307E577F9FCE1C565C1016560E43191F69
                                                                                                                                                                                                                                  SHA-512:8DF699B1742A87D7B051857EFAB82668BA9E793989E41790311AA7438ECA2CFF683F4FB45DE95A88490EE7C742706E0AE6FA1D70DBFA58024A7C07FBE197656F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://alaincharles.com/templates/gk_news2/css/font-awesome.css
                                                                                                                                                                                                                                  Preview:/*!. * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */./* FONT PATH. * -------------------------- */.@font-face {. font-family: 'FontAwesome';. src: url('../fonts/FontAwesome/fonts/fontawesome-webfont.eot?v=4.7.0');. src: url('../fonts/FontAwesome/fonts/fontawesome-webfont.eot?#iefix&v=4.7.0') format('embedded-opentype'), url('../fonts/FontAwesome/fonts/fontawesome-webfont.woff2?v=4.7.0') format('woff2'), url('../fonts/FontAwesome/fonts/fontawesome-webfont.woff?v=4.7.0') format('woff'), url('../fonts/FontAwesome/fonts/fontawesome-webfont.ttf?v=4.7.0') format('truetype'), url('../fonts/FontAwesome/fonts/fontawesome-webfont.svg?v=4.7.0#fontawesomeregular') format('svg');. font-weight: normal;. font-style: normal;.}..fa {. display: inline-block;. font: normal normal normal 14px/1 FontAwesome;. font-size: inherit;. text-rendering: auto;. -webkit-font-smoothing: antialias
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 200x259, components 3
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):24611
                                                                                                                                                                                                                                  Entropy (8bit):7.977216585858652
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:tIk2tWwy28PQYhf19OY5LKs8hXvqj68ttqx20yEy1i3D8hPz6RW28aMQ:zn28Q+cAG8yByXi3D8V2RxaQ
                                                                                                                                                                                                                                  MD5:40C8AC8D04BCB007AC1161362510D341
                                                                                                                                                                                                                                  SHA1:C0923C5E8243A6E4C6D97D6826883A50492EEE2B
                                                                                                                                                                                                                                  SHA-256:2F11C21263A4129679D0680DDF6A0FADFE6315CF13FD70405DE8954E3871D8AC
                                                                                                                                                                                                                                  SHA-512:F1566E80CD8B995A5093230857F3E24C55882A8E24FDA69E0FA285C9F9F0F768FBCFB940A915ECCF4FC463BBA2990DBAB8F9219E0B3D4F0CE74AE182AAEE5324
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://africanreview.com/banners/_images/mag_icon.jpg
                                                                                                                                                                                                                                  Preview:......JFIF.....d.d......Ducky.......<......Adobe.d.............................................................................................................................................................................................................................................!..1A"..Qa2.q#......Bb..T.Rr....3cs$4t56...S..7..C.%uDUe......................!1...AQaq...."R.4...r.3...2.B.#CSb.cs..$..............?..K.....b...1e...P..".z..e!).h....9..............O......R<eH".ZH.....,.b....sc.......E.'^...~n...S.S.>..c...R...........Q...|V...b|...v2w...._g[.C.#.......h=*.."....:...R.$.J.....,.c..9Bq.Q..<.:..i...&i..H#.y.......)......SnP........'.+...?......s=..Z=S-..>.>.uW.g....I..zG.....t.r.b...3....kG..{.#.T.w.....]U........s=..G.e..........?...9..H...2...C.WU...y..h...w.{..n.A.!.+...?....zNg..=..L.{......_...G.Z='3....z.[..}.}.....#.......z=S-..>.>.uW.g....I..zG.....t.r.b...3....kG..{.#.T.w.....]U........s=..G.e..........?...9..H...2...C.WU...y..h...w.{..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):8433
                                                                                                                                                                                                                                  Entropy (8bit):4.989681014689096
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:374irUt2ywrsG9YLD7BsjXfUbZbQ2Rov88sBG5aPD2lC6/t5Y6/:0irdbsG9YLwXf8uMPD2j5Y6/
                                                                                                                                                                                                                                  MD5:CDE8B7FD47862F96032D679D8BDEE454
                                                                                                                                                                                                                                  SHA1:54AF2A247B87E3828504630A3CC61C3CED4BC4B2
                                                                                                                                                                                                                                  SHA-256:49B20CFC204E7B89CCB57B42121CBA3F9D4BFBCDF9AD10A8DF1AB69BDF393BD9
                                                                                                                                                                                                                                  SHA-512:547498F42CF0EDE5DBCC45CCABE6B48666F2902CC13F42432CA1068790BF668395288E8583790C5B642E4314A8004E895C993CB1EC801AF888AB5A38283FC828
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:jQuery(window).on('load',function() {..if(jQuery('#gkExtraMenu') && jQuery('#gkMainMenu').hasClass('gkMenuClassic')) {. // fix for the iOS devices. /* jshint ignore:start */. jQuery('#gkExtraMenu ul li span').each(function(i, el) {. .el.attr('onmouseover', '');. });. /* jshint ignore:end */. jQuery('#gkExtraMenu ul li a').each(function(i, el) {. .el = jQuery(el);. .el.attr('onmouseover', '');.. .if(el.parent().hasClass('haschild') && jQuery('body').attr('data-tablet') !== undefined) {. ..el.click(function(e) {. ...if(el.attr("dblclick") === undefined) {. ....e.preventDefault();. ....e.stopPropagation();. ....el.attr("dblclick", new Date().getTime());. ...} else {. ....if(el.parent().find('div.childcontent').eq(0).css('overflow') == 'visible') {. .....window.location = el.attr('href');. ....}. ....var now = new Date().getTime();. ....if(now
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 10 x 78, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):214
                                                                                                                                                                                                                                  Entropy (8bit):6.581573689569202
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlHxtl4llX9RthwkBDsTBZtdd/lDHerMdX4xPmbOsm2c4CXGUNnsHgV:6v/lhPc9jnDspdplDHerMdX4YbOH2cZp
                                                                                                                                                                                                                                  MD5:700AFE01D1E1FE85C0C3FC35A3585F99
                                                                                                                                                                                                                                  SHA1:0434851FA73FAF4A642A06A8E1911A6AA1AFCED3
                                                                                                                                                                                                                                  SHA-256:6C215CB8CDE0FA46A87F66001971BF3687E2495A220D2B842F6BB03B48CA33A9
                                                                                                                                                                                                                                  SHA-512:DDA06220F987DD99F1D7A44357B0AD509D6F002B177131EE223EB60739B504F9D69AAF34BD9100EB6C25C7AACAF1A692951C2524A1F7BEDEF7882531EA5FAA39
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.PNG........IHDR.......N.............tEXtSoftware.Adobe ImageReadyq.e<...xIDATx..UA..0.b......w....B2.@[..q^7...R..5..vlS...../k...f4.....]......5o*..Hx.{.o..H|&..+..E.....".n...Z<..S.#..j..0)$m....IEND.B`.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 12346
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):3188
                                                                                                                                                                                                                                  Entropy (8bit):7.943993755767954
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:R7PrtqG3yYsZtz+KmJpMFZDyPDK7TIuaYKEj:dtRiYItSB+8K/sYKEj
                                                                                                                                                                                                                                  MD5:7F42C06B8E7F31EBFC3A2C50B2D4ED2A
                                                                                                                                                                                                                                  SHA1:130EE63248A25B24D897F5F602DCCF119C98D04A
                                                                                                                                                                                                                                  SHA-256:54866BB2CBE8F6FC90CC7F994E2BB1B3FEC659C8F80A52DC157644F6A3902689
                                                                                                                                                                                                                                  SHA-512:226F56C78B42D35D6388A4B43A77C55227924BBA799DF5A860144AA38165E7A09DAC8A520F85F43B4C7A0DBA97260D0C02B69B6E67C5CE9E3A8B950E7C9964AB
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://alaincharles.com/modules/mod_tcvn_banner_slider/assets/responsiveslides.js
                                                                                                                                                                                                                                  Preview:...........Z_s....L...g.,.rz.bG.&..i...;y.d:..Y.)BG.....{w...@RR.~.f.K.b.]....x......%_...L.>K.:.....G.G2WjyrtT.D..%b..x...x=....r].."q2 O.....S...ZS.XQ..i.H... j......x.r......~........V...dC"3.\.._+Z...2+%..~s......r.ge.(.r....-L.[.....P.7.."P...f.X._..q.!GG....2SD2.x~-..l....{#v.X.._.4!.-........R.........*F.....f.z...Q.....G.d,..?..-..b..K$"b......P.,..Y.%KD.....&J.|..{.].W@D.L.2..m1.o..|Ia9....-.J...[.).$..I......H......E.;..{M.0.FQ..[......d..~.D.,n.V.BkVg"W..kImV.sf..=...e\....+....w.J....K.,..a...^.BS.i..........;l..f.+Zl...j.l.@k..^.CM..\.xN...e.5....6.....X....0g..>r..|1..G.w..`......0......$t.,.=+..<yI3...{......R....p...e..E....0R...i~m...^.....5.)..@V{.\.....k..'.".GS..4......jV..j....I......L.E...@.h2w...ak.)..fT..rW....Fl.C...1~...Y.._.6.....l.Vp..6.R.....c...l.d.....9,...3...T....eKV8..Z....+..N.p.d..`y<ph2._..L,...v.f4e..'`p.d.3AU\....1..[...z.=....=.....M.L.c..:...a..y.:k....>.,.R.'.@.c...0A"..q....t...b.<.^\......E\
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 260x60, components 3
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):3271
                                                                                                                                                                                                                                  Entropy (8bit):7.833002175355897
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:RhXPr9qfbYk/MYAgJH0fD9Azmetq98OnoYPBA8jt+kKDlg:L/MT1HH0fxAzqoYpA8jtg2
                                                                                                                                                                                                                                  MD5:270EDAB0D31D3F54F466D537BAE53E69
                                                                                                                                                                                                                                  SHA1:9DB4E24C3A6E052EDE55110C4BFBCFC754F80C6B
                                                                                                                                                                                                                                  SHA-256:8085BF2417ADC208B3B3ED211C3E5F0D398783FA3ACE30E717399045BB5DD619
                                                                                                                                                                                                                                  SHA-512:9019DE54E8C43B79D4A7F50E4C1E8F5E3CD92B16D9C2C5DDBCB4502B7A9B818FC20EE0512CA941343DE627A1B5B94CE0CBFF0B6A414187115F447C9779AD1C4E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://alaincharles.com/aaccpp/_images/newslett.jpg
                                                                                                                                                                                                                                  Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......<...."........................................;.........................!.."1A..Qaq.2R..#3B.....Ur..Tb................................ ........................!1.2AQ............?...R...kT....u_....s.w.v...~O....^~..Mo.....'<E.^@..E....+.k.a..^.}9..@N....*oO........5...;..X.Q..}s..L..c4.r.!v.aI....u.....x...{......d.Pp9.*q.D.........M.....g..Oy...D.K.FN..I.....uk.A-n..fYe.U. "Y4?.R......A...+.Z...}.P.R......"x.c4j.A,~..l.?.WK.7W._h...j..3J$.Oh.W..a.......\V.gz.]8..kV....h....I2.R7.@$.V.-...k..}BH".K..wS...e#.s.....yu..............=...`..AIa....W..{wu..4..Z.v...v..)._..iS....(;:R..R..R..R..R..R..R..R..&.z.T.V.4..;a....W~u.k..m..r..X....1.k....+-....P.G-."...1.a.9a.|.ui..*,..,..`..|.5...N&...:..7$..` ..$.Emg..^...?)o*.&....6>...|+~.fse..sh..-...O...A.j.Q.......W........y....u..9.zy.Y........}
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Java source, ASCII text, with very long lines (7144)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):7145
                                                                                                                                                                                                                                  Entropy (8bit):5.185546717012831
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:W3bnzDDr3MyiqtZgUgVc3ZkTDFP0k7MVuFu:W3bDr3MyiqzgUg9gVu8
                                                                                                                                                                                                                                  MD5:DE8D4C05ECEE57D9CC714E2A083AACD8
                                                                                                                                                                                                                                  SHA1:A7B74B3C0E0F628C79D2FFF346B1FC79291F1A48
                                                                                                                                                                                                                                  SHA-256:D8F06E289F25DF0EFF3941E9AC21E652C840E6B39CD7CBE4F8E1502123400352
                                                                                                                                                                                                                                  SHA-512:62C1226BE80020ADD13704C6D4B933201D8E6D706791A6232B732A2DD0A0E7718386859DE5DB716C6EA24ECD66113B5FE97CA8125C1BCC7A719D575B9484DA01
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:import{E as n,S as m,i as T,e as v,d as k,B as L,k as C,l as H,F as D,r as O,b as p}from"./dom.min.js?5.3.0";const M="modal",B="bs.modal",a=`.${B}`,N=".data-api",I="Escape",$=`hide${a}`,q=`hidePrevented${a}`,E=`hidden${a}`,y=`show${a}`,x=`shown${a}`,J=`resize${a}`,F=`click.dismiss${a}`,R=`mousedown.dismiss${a}`,V=`keydown.dismiss${a}`,P=`click${a}${N}`,b="modal-open",j="fade",w="show",u="modal-static",Y=".modal.show",W=".modal-dialog",z=".modal-body",K='[data-bs-toggle="modal"]',G={backdrop:!0,focus:!0,keyboard:!0},Q={backdrop:"(boolean|string)",focus:"boolean",keyboard:"boolean"};class l extends L{constructor(i,e){super(i,e),this._dialog=m.findOne(W,this._element),this._backdrop=this._initializeBackDrop(),this._focustrap=this._initializeFocusTrap(),this._isShown=!1,this._isTransitioning=!1,this._scrollBar=new C,this._addEventListeners()}static get Default(){return G}static get DefaultType(){return Q}static get NAME(){return M}toggle(i){return this._isShown?this.hide():this.show(i)}sho
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (18837)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):18838
                                                                                                                                                                                                                                  Entropy (8bit):5.233728507526687
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:HySPZEutwsvz1ltUH02ov+dFw4lU3Y+VBlEPhnNDGeoCbZGULov5EB9+sjdRfO:HyS5twsv5lmAvJ4eouaPhnNKtWZGULoH
                                                                                                                                                                                                                                  MD5:A09BEDA0591ECFE63A4B3993C503F459
                                                                                                                                                                                                                                  SHA1:DD263D7ADB7FE6229FACE1783DD6675CA7C22A3D
                                                                                                                                                                                                                                  SHA-256:0953AB3763D959CF73D3B10688EF7973499F3DE164F9CCA293BC8EE553BECCAF
                                                                                                                                                                                                                                  SHA-512:75BDD202717D3AA70AB4FE166B53E6474F355FAF70C5C21D26AF36685B53F3FE714D2BBAA406EDC01955847C217501CFE19B31B6737AA9003FE5375D2D39EA24
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:const g=new Map;var D={set(e,t,n){g.has(e)||g.set(e,new Map);const s=g.get(e);if(!s.has(t)&&s.size!==0){console.error(`Bootstrap doesn't allow more than one instance per element. Bound instance: ${Array.from(s.keys())[0]}.`);return}s.set(t,n)},get(e,t){return g.has(e)&&g.get(e).get(t)||null},remove(e,t){if(!g.has(e))return;const n=g.get(e);n.delete(t),n.size===0&&g.delete(e)}};const at=1e6,ct=1e3,w="transitionend",L=e=>(e&&window.CSS&&window.CSS.escape&&(e=e.replace(/#([^\s"#']+)/g,(t,n)=>`#${CSS.escape(n)}`)),e),ut=e=>e==null?`${e}`:Object.prototype.toString.call(e).match(/\s([a-z]+)/i)[1].toLowerCase(),lt=e=>{do e+=Math.floor(Math.random()*at);while(document.getElementById(e));return e},ft=e=>{if(!e)return 0;let{transitionDuration:t,transitionDelay:n}=window.getComputedStyle(e);const s=Number.parseFloat(t),r=Number.parseFloat(n);return!s&&!r?0:(t=t.split(",")[0],n=n.split(",")[0],(Number.parseFloat(t)+Number.parseFloat(n))*ct)},x=e=>{e.dispatchEvent(new Event(w))},m=e=>!e||typeof e!=
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                                                                  Entropy (8bit):3.75
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:H5ib:U
                                                                                                                                                                                                                                  MD5:0BEC120C4F5E1B69B919F3E6A6938178
                                                                                                                                                                                                                                  SHA1:E9D74B8762AABA6D5E2E30E90B2D62D456A6A1C4
                                                                                                                                                                                                                                  SHA-256:A9114E1BC8692DE2D2BEFB0074D6C3C49F48D47C285B70EE33B8EBEB36E262D9
                                                                                                                                                                                                                                  SHA-512:16BE2B9B882DC42B4ADD03AE7CCCBD38AA4560873ACA7C1A997F46E36ECCDC799DCC9E720A773AAD629054538E17151493247BD72811488AF0EDF9FBA5B37C5B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAmA0FpMajzXqBIFDUvYYhI=?alt=proto
                                                                                                                                                                                                                                  Preview:CgkKBw1L2GISGgA=
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=480, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=365], baseline, precision 8, 365x480, components 3
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):70391
                                                                                                                                                                                                                                  Entropy (8bit):7.736456189316766
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:vwVmVwVm4zsKJsjppGGASwJ0zvIPqP5Z4bTL+/UEHi1:vwIwMDbISP5ZOLdEo
                                                                                                                                                                                                                                  MD5:C25D6227821BFE5D17A2D9F4568B0BB8
                                                                                                                                                                                                                                  SHA1:0C24D200DA84F53794CEBDA959E2DF80E47D8C36
                                                                                                                                                                                                                                  SHA-256:599E8197518CEA8F91809532F105813ABAEACD63749A32B7DAB84F14846D7D40
                                                                                                                                                                                                                                  SHA-512:1AAAC2667F39F80629A05D7C8E839F32417EFBB24DEB3C95756B61D844D17F7A98954E6831EB4BAE10339BC76C6FB561CB1113AAEDD6B4D8398572934EC25D4A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://technicalreviewmiddleeast.com/banners/_images/trme_mag.jpg
                                                                                                                                                                                                                                  Preview:....-.Exif..MM.*...............m.......................................................................................(...........1...........2..........i............. ............'.......'.Adobe Photoshop CS6 (Windows).2024:05:02 15:31:54.............0221.......................m...........................................n...........v.(.....................~..........,;.......H.......H.........XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1601)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):65842
                                                                                                                                                                                                                                  Entropy (8bit):5.4886020760485446
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:IydsUOQKezcVo9hm8s28Hy2Fyl5mrDKuR8WE1I3TFtoX6:IaHj9hgmutR8RAFP
                                                                                                                                                                                                                                  MD5:A3A7245D6DAF7D31D2069C0BA05879DD
                                                                                                                                                                                                                                  SHA1:EC1BF464889E71AEC1CED6D8361A26C76E4A1460
                                                                                                                                                                                                                                  SHA-256:D7FC375178C93A2FC15FD888E30170EEDF4EF3D04497E7F951AB7BFE0C921693
                                                                                                                                                                                                                                  SHA-512:5E308518FA6DCA39224605025EF3FC55116602436FF44958BADDAEA9DC41FBE319F7EC8B56FF94664D1D136412EC0ECDB377D121778BC9D2F5DAC6B4F930C91A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://ws.alaincharles.com/matomo.js
                                                                                                                                                                                                                                  Preview:/*!!. * Matomo - free/libre analytics platform. *. * JavaScript tracking client. *. * @link https://piwik.org. * @source https://github.com/matomo-org/matomo/blob/master/js/piwik.js. * @license https://piwik.org/free-software/bsd/ BSD-3 Clause (also in js/LICENSE.txt). * @license magnet:?xt=urn:btih:c80d50af7d3db9be66a4d0a86db0286e4fd33292&dn=bsd-3-clause.txt BSD-3-Clause. */.;if(typeof _paq!=="object"){_paq=[]}if(typeof window.Matomo!=="object"){window.Matomo=window.Piwik=(function(){var r,b={},z={},J=document,g=navigator,ab=screen,W=window,h=W.performance||W.mozPerformance||W.msPerformance||W.webkitPerformance,t=W.encodeURIComponent,V=W.decodeURIComponent,k=unescape,L=[],H,u,al=[],y=0,af=0,X=0,m=false;function p(at){try{return V(at)}catch(au){return unescape(at)}}function M(au){var at=typeof au;return at!=="undefined"}function C(at){return typeof at==="function"}function Z(at){return typeof at==="object"}function x(at){return typeof at==="string"||at instanceof String}function ak(at)
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (11313)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):11314
                                                                                                                                                                                                                                  Entropy (8bit):5.093990960820641
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:B3gwNlxmGeTHJezmGnUzRUvqgNIJlbeDCvtbUZFKwU2:B3iHIzmGUzmvbNIJlCDCvZUDJU2
                                                                                                                                                                                                                                  MD5:300028EC8016885B916C1047C69E0AF3
                                                                                                                                                                                                                                  SHA1:01A22A94B0399249D79AD7B9AB558FCD0B51D492
                                                                                                                                                                                                                                  SHA-256:D1E159734C39D2962A25E086C2F5B60613A3AF7B4C7032F1A95B60FDDF151C6D
                                                                                                                                                                                                                                  SHA-512:6D3EB7AD2057BEE73D670F6DEEAB44BE1EA8A978D00CBD2EEF895104C1F8FDA8F1993E225CF40075050CA3629566E1068788CA8DBD8039AF1EEC459D47BE089C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:import{P as v,c as y}from"./popper.min.js?5.3.0";import{b as f,d,B as C,E as r,m as w,n as g,o as A,T as O,j as u,M as N,c as P,D as L}from"./dom.min.js?5.3.0";const D="tooltip",S=new Set(["sanitize","allowList","sanitizeFn"]),m="fade",F="modal",p="show",I=".tooltip-inner",b=`.${F}`,E="hide.bs.modal",l="hover",_="focus",M="click",k="manual",H="hide",z="hidden",R="show",j="shown",V="inserted",x="click",U="focusin",W="focusout",G="mouseenter",$="mouseleave",B={AUTO:"auto",TOP:"top",RIGHT:f()?"left":"right",BOTTOM:"bottom",LEFT:f()?"right":"left"},q={allowList:L,animation:!0,boundary:"clippingParents",container:!1,customClass:"",delay:0,fallbackPlacements:["top","right","bottom","left"],html:!1,offset:[0,6],placement:"top",popperConfig:null,sanitize:!0,sanitizeFn:null,selector:!1,template:'<div class="tooltip" role="tooltip"><div class="tooltip-arrow"></div><div class="tooltip-inner"></div></div>',title:"",trigger:"hover focus"},J={allowList:"object",animation:"boolean",boundary:"(string|
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3746), with no line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):3746
                                                                                                                                                                                                                                  Entropy (8bit):5.054443796963882
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:JJurkUcs7ADCW3NJhWaKYv1Db9J9JJJXF1wnsDMP8QbSsCCC9CeCDpNAJfWFW2tw:JAkUcpXW8ZLJJpFYlz/Ju3oL0mHJXPw
                                                                                                                                                                                                                                  MD5:D74FB5EA0EF058B89569FA90FBE79B1B
                                                                                                                                                                                                                                  SHA1:39EF0C9A87380DDEEBE2A1A1BA26DEA0159000DC
                                                                                                                                                                                                                                  SHA-256:7497D9E773473FB82CCADA0AA48F9E40C330107380057C02FA6EC769149C879C
                                                                                                                                                                                                                                  SHA-512:40FAFB8450D879B67FD0367E4B1AA41C2158E41011EFD3116355B2D79A5D2DEF54EB2BA87CB84F9548E39EBAF2ABF230F61FBA3629366C793824F4676031B4ED
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://alaincharles.com/templates/gk_news2/css/bs-modal.min.css
                                                                                                                                                                                                                                  Preview:.clearfix{*zoom:1}.clearfix:after,.clearfix:before{display:table;content:"";line-height:0}.clearfix:after{clear:both}.hide-text{font:0/0 a;color:transparent;text-shadow:none;background-color:transparent;border:0}.input-block-level{display:block;width:100%;min-height:30px;-webkit-box-sizing:border-box;-moz-box-sizing:border-box;box-sizing:border-box}.fade{opacity:0;-webkit-transition:opacity 0.15s linear;-moz-transition:opacity 0.15s linear;-o-transition:opacity 0.15s linear;transition:opacity 0.15s linear}.fade.in{opacity:1}.collapse{position:relative;height:0;overflow:hidden;-webkit-transition:height 0.35s ease;-moz-transition:height 0.35s ease;-o-transition:height 0.35s ease;transition:height 0.35s ease}.collapse.in{height:auto}.modal-backdrop{position:fixed;top:0;right:0;bottom:0;left:0;z-index:1040;background-color:#000}.modal-backdrop.fade{opacity:0}.modal-backdrop,.modal-backdrop.fade.in{opacity:0.8;filter:alpha(opacity=80)}.modal-header{border-bottom:1px solid #eee;padding:9px 1
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 19910
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):3987
                                                                                                                                                                                                                                  Entropy (8bit):7.9447262083069345
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:uoYhVFt0moovANi51OMEaWgYyeZXihBModWwgdL:uo070dbNMOrjpiQodxgdL
                                                                                                                                                                                                                                  MD5:B682F376B41074BE8A86AD88E8CCB8F7
                                                                                                                                                                                                                                  SHA1:E42FEC092E62C7EBF3CB90FE5CE88D3ADFA951ED
                                                                                                                                                                                                                                  SHA-256:F7CF8149F16AE8740FF990E50A6D71AEADFB78266BEB1D267B6113E47484DC8C
                                                                                                                                                                                                                                  SHA-512:12EE38030D2484C4D1C3B94DE78755D18D31238EC6709A5D37BB3ED5B8DFF918A823A4684784B538FCFB552E64AD17FBE9AC1FF950B66776DABEF7F42B7E084E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://alaincharles.com/templates/gk_news2/css/gk.stuff.css
                                                                                                                                                                                                                                  Preview:............ks.6.{f..p...gD.z+.\.M.kz..3.o..!.5ErH.z..o."....}.32..],....'..?;...P..u.>.e.._.....#...M.....P.o...1z..K.S.oR.....?;....../..F....0.....M.^..|.Ggi.>...}......>..s..Y./$.8..M\..N.E..oq....qP%5...X......W...q.-.....b_.-...g.O.?{.....^...VJ........V.jG_......o.r..u.Eqv....J.lQ. ..&>E.X....)J.,.D.OZn..^/..._../;.~.qQ@.....^..n(.......K$..N?.o.+.l.F....m...;..!?...2Z.9..Pt...b...1.Q......@%..S....y...t4...G...A.Y....5...}.....r.(..5Y9........"...c\..."......N2...zH.E.gH%!0.F#.L.......]......L.;|_...%706..(..Y...H6d..n...%..T.8......._(S.,.P..Q.d...pn......r.d.Q...P.KE.%.......<.v.5..).$5N....rQ.y.qu..../.5XRJu.j..,...PY..w*....s......\.0AUm..Z]U..2.S..8.^..6.@\...(.0.&.....W.(.V....P.$.......<...*.5..z$.Z.M.."...-..<...r...r.S.1H.2......m.....4.|O...#op..a.P$.G|.F>[)BS.5.]..d.@.{\....w.....l.m..E.b.*...L7..G.4V...j.]z*...Pr....j6...:...Ri.=..8!.G|Q5..W.P.8..zL..m..<C..1.K..4+.N.N..>........>...r.Z5f..n"..O.D0...4......o.<v@,xPx.C...
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 530x70, components 3
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):9684
                                                                                                                                                                                                                                  Entropy (8bit):7.949586248586933
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:LEs2onVMBljtnjVHhR15umTn04uGm7ptQlQxMmJPhrWEasP:wskh9G+04zm7VMcZrpP
                                                                                                                                                                                                                                  MD5:D1018DB7BE6E01EEE881D947ED3ACD8D
                                                                                                                                                                                                                                  SHA1:F3DD35A217E4D11A6D38F884A0F2E6893ADA233D
                                                                                                                                                                                                                                  SHA-256:53B6D09D0E2A7D03A9CB4E7761E38ABE4C25779BB6F32D4A231C1BB47C2BFFC5
                                                                                                                                                                                                                                  SHA-512:CC78D71CFAB46A225AB94624C98776CB39363E2CD0875E1F2F6C990B8C6954DBF47360DC2CFE1D009215EF9C99A48BB9924A3C71BFBC69AEA7FBB0A612EBEB85
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://alaincharles.com/banners/_images/ACP_HB_InhouseORAbanner.jpg
                                                                                                                                                                                                                                  Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......F...."........................................C.........................!.1.AQa"q..2B.....#R..br..$%34.cs.DS....................................4........................!1.."AQq..#2a...3..$4r................?...+h.y.X.NY....bu..-..:.....x..S...*.........$.....v...sW.:OP.m ........d.Q.....;WA..}...DX..Gjw.C........`^I.n.._..D.:[O..2.=.9.P?.G`?Z..:...+.ZY..p...R...q..=..l.F.$.G-....U..9.......$3...c.?.....Ya.4..Da...O.b;..".t\..^5.Q...IY....o....S...".F.j.D..6.....5...,t.a....F........d...}.....{O..Y.....L....I.j.......g.t...!$..........$....)....Y.5..mRLw.jF........O7l;.T....+.....U..iZ<Ye.6..-\..c.....0.5.7. .S.Y#<.EF...k.E.sF-. z.qn...R..h4wy.qS........\NMw.>t1g..v........}ko.=nA.4.>b.%.{.CR!......#..H.......M?.A...Z$...m!E..Ga.K....t.b...sH..6;X.{S.}.9..ip..M......nq.EA%..2.Io*....x#.3.I1R..g
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x70, components 3
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):11948
                                                                                                                                                                                                                                  Entropy (8bit):7.949196576294498
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:LGSf9HpCPdP73NSVibA3oFwWCw23S/AQZaTUUEmdr3CiJe04ySKyGDN15Y0GnKH/:Ku/wP7djbbFwW/gnQg6mVyie04ySoY7C
                                                                                                                                                                                                                                  MD5:BCBFB05BBA1AC3187C065FA04B8C50DD
                                                                                                                                                                                                                                  SHA1:CC54D7435055F229CC603C44C2CBD2F824B42962
                                                                                                                                                                                                                                  SHA-256:D9E69DF81BF96E07873DE77305A7B7516E33E77D964CF0CE38FABD09612AC01B
                                                                                                                                                                                                                                  SHA-512:6B9D9FE1CD1F7D4C1D070C526F72F971B229E3C32CDC2B41246A263801DEFB947E2ACA8EFD047D1BE87669B519585D28859EFF92269B12A8A5B18A25149A00D2
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://alaincharles.com/banners/_images/InhouseHSSRbanner.jpg
                                                                                                                                                                                                                                  Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......F.X.."........................................J.........................!..1AQa..."2q....#3BRST....4b$rs...%&5.67dt...................................0........................!1Q..A.a.q.2...."B...#............?....c.L.L6Im$...\..AyMikZs......Wb.......\s.qydg.pm..k...F.)...i.B.T..B....-I..JR@$r.[.(......Hr+s.h.a...vT..4{..........N@._....B'Q5"..[M...9N..z._....q......IFq.^hj.w.n(i....F...g..#pz].K/+Yh.......+J.IK"..._.JaX.... i.S..R...S.$..f..Rm0...e9N...1..@...Ys-...1..;....2...Id..'.Q..|...oT`...1p..j0......|!.#";_@..(...........R....pw.W.^...,M2.mm'.djmbfD......Cz.P...Fn......{B..+1.......T..g.p..U........C..$ji...g$.N.+..cQ..,.......R..\...........*..m.?.p2...9}..P.+...d...Q>.Q .Dv.8..SSn...IB..)...*?....h.E4..7.aH.c.........+...g...FzjH.........(.V...`.....e.9..q~.e8.a..")7..(...{F0n..m.Z".q
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):78685
                                                                                                                                                                                                                                  Entropy (8bit):6.020288496082252
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:OfGNbFoZJSUYOOaLnAW8+IcTOIobkhXwW5vxM:mGRFauOxLA/+IcTOuXK
                                                                                                                                                                                                                                  MD5:47BEA70318B724B1A99A1D571FF58807
                                                                                                                                                                                                                                  SHA1:B66FFE704AD2FE84DA8211D6351727568FD68B78
                                                                                                                                                                                                                                  SHA-256:11A188A204934185AB5649A1F838FE771C3D84C928BC8286EF999FB5B8DEDA69
                                                                                                                                                                                                                                  SHA-512:7995460AB00A68E3433EA72F19FCB1BCD8485BF4CAF978FF5C47193F110899AA824AC4A697285E908A5F66C693604A0227E60B3D3D948115C4C3490022B82E3D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.gstatic.com/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/styles__ltr.css
                                                                                                                                                                                                                                  Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #c1c1c1;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAAIGNIUk0AAHomAACAhAAA+gAAAIDoAAB1MAAA6mAAADqYAAAXcJy6UTwAAAAGYktHRAD/AP8A/6C9p5MAAHq9SURBVHja7Z15fFTl9f/fd9ZM9n1PgCyEXSSRNYKCgAuiIipuVSuudavV1tq6W/WrtnWrrZbWDZUqUqUoCoIEQhBI2JesELKvM9mTWe7c3x83d5xAlkky8fv92ft5vfKC19znOWfuZ571POc5B1SoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKHifwGCRqsTNFrdj6VPq9XqtNofT9+wvutQyEyad8t9IaPPntFUd
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.02, resolution (DPCM), density 28x28, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=3, software=Adobe Photoshop CS3 Windows, datetime=2023:11:09 21:47:55], baseline, precision 8, 145x203, components 3
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):47435
                                                                                                                                                                                                                                  Entropy (8bit):7.7214777669959025
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:JAQEFriLilyIFmBxH9EFriLilyIFmBxH1EMGhsYyit1JA8s8j9BZaq4aoeEkvdB:2BiaypwiaypXNGhsuLJtsEDzWRkvdB
                                                                                                                                                                                                                                  MD5:E4128DA9155ACD9837A86F5151A51791
                                                                                                                                                                                                                                  SHA1:686C3718D3BB92795C92B70DC93C962C5FF16840
                                                                                                                                                                                                                                  SHA-256:8B8093EF56942DC91EBB6EFDDFB3220174E8704DE77A15EEE0D2831DD135C0AC
                                                                                                                                                                                                                                  SHA-512:C3CF439BAD2F8C23B953F480B1C42BF598FA9B82B9A37EDBB5EF5F3BB4BD640C88BF9C083D6A4E890845F72527A252D9DEB8AD75D65B5CEDB93852DF4904CD61
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:......JFIF............&.Exif..MM.*.............................b...........j.(...........1.........r.2...........i................SI..'...SI..'.Adobe Photoshop CS3 Windows.2023:11:09 21:47:55....................................................................................&.(................................%V.......H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d...................................................................................................................................................r.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?......<...DXO.'.V......>..sX-...y.....c......Q.k>...u^.}...G.1..ms.)...g.[[e.9.1....c....\.......c$.....?3.....~.9.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 345 x 476, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):208097
                                                                                                                                                                                                                                  Entropy (8bit):7.994239961352475
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:3072:e914vzvS44IH5RNZk5YJtu+TH5UqUShpUDvYiAmwLKVqLXkhD6HKSkloWE:emS4RNZ6wtNUS3uvGm/wbkhyk+
                                                                                                                                                                                                                                  MD5:287EE4F11C5B60C845447F6D813AAD2E
                                                                                                                                                                                                                                  SHA1:81EC87A4FB7DA9BB6A1AA3077D6B1B30D01E3FD4
                                                                                                                                                                                                                                  SHA-256:35CD2AFB1809E55FFC08D5526F011D22275D1F7FCFA6E59AD96ACD2847D83F25
                                                                                                                                                                                                                                  SHA-512:BEF9270EBDA68782FD0FDFB104F78BDE90ED43D4EAE17638DE4506C076D4195FDFA114893C2C4819F7CC58DAD0A3D450A50912847A9B05F9E27F0C46BF8CEBAD
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.PNG........IHDR...Y.........|......sRGB.........gAMA......a.....pHYs..........+......IDATx^.}......Y.}...w!..bX...).J[...5j|.._.R..P..P.Z.].!NB\....w.ov...8...y...;w..{...x... Z[[....Ln.]Nxr...(..=...[.OG..z.....L.#O.........!.|W@................S.(...>B.B.....Iv..Vr.`*(....Rq.Tv.......u.^&.....Z..{....k.w.cj.G..uN.r..ym..s.....v......p.}~.WX.K.QSS...r..q$.ix.^3...i..&.:....((..... 2...#G..9...&.PtN.^={.o..A2...X].V.........q.Wii1.....o$6l.P#.....O.>hmkC0.DM.n..L:c...Yc.......J..a...?~.......c.>..p....G".B.^=.wO^3..f...5].HG...=z......e..=..L.<.d.D.D.....r$SI{....E....PYUn.v.....{>(.(....d2n..QP..... .....?.W]u..x....$...K.....Q.Fb..i.9r$^z.EL.2.....|.r.u.Y8.....G.p.".v.i8...1l.0.9...z..$..f.O..........C.?.T...|444`..H.ST.E..7......a..f*.....]v.).n]../..=...;..'M.g..7..@....W}...v*.q....6m.)....@3X.t)<^....j........3...:.s....r.6lX....o.+/....r1.s....9...M..%[@.....G......c*..../...._|1...o.+_.....*..kBKQ.7.o..6.*.L-.y..G.<........
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (18272)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):18892
                                                                                                                                                                                                                                  Entropy (8bit):5.6711741148525014
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:w3Li+9JTFdvXI+5CygRjnx2RWxahLMyMyOupEh+bNhnaeSmxMJpLuAw:SLielmHRjx2+elu4zaeOuAw
                                                                                                                                                                                                                                  MD5:51577CA8402B9A0AC5D7BA6D0C802355
                                                                                                                                                                                                                                  SHA1:7B7690BC3F57AF01AF9DF7632DE3D444CB585B9B
                                                                                                                                                                                                                                  SHA-256:0B2A9B6BF2B4A540DD4F9FC086B713C52E7E6F50B78D4B05A46E9E75798239B5
                                                                                                                                                                                                                                  SHA-512:4D45BCCEA7701CFEAB2835DA849C5C4272F8CE1D8C7DD6F02573DD9FD814E2D1A5C9E71BB5F68C7A62C106D16CDA9216F003D29224615E8F39C097030C7A909A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.google.com/js/bg/Cyqba_K0pUDdT5_AhrcTxS5-b1C3jUsFpG6edXmCObU.js
                                                                                                                                                                                                                                  Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var O=this||self,M=function(Y){return Y},f=function(Y,h){if((h=(Y=null,O).trustedTypes,!h)||!h.createPolicy)return Y;try{Y=h.createPolicy("bg",{createHTML:M,createScript:M,createScriptURL:M})}catch(Q){O.console&&O.console.error(Q.message)}return Y};(0,eval)(function(Y,h){return(h=f())&&Y.eval(h.createScript("1"))===1?function(Q){return h.createScript(Q)}:function(Q){return""+Q}}(O)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var Yi=function(h,Y,O,M,E){C((((E=G(h,(M=p((E=(Y&=(O=Y&4,3),p(h)),h)),E)),O)&&(E=jJ(""+E)),Y)&&C(h,M,y(2,E.length)),h),M,E)},r=function(h,Y,O,M,E,z,c,D,S,Q,f,I,X,N){if(X=G(h,268),X>=h.F)throw[Z,31];for(S=(N=(D=(f=X,0),O),h.Av.length);N>0;)I=f%8,M=f>>3,Q=8-(I|0),c=h.J[M],Q=Q<N?Q:N,Y&&(z=h,z.S!=f>>6&&(z.S=f>>6,E=G(z,266),z.vs=oR(z.S,[0,0,E[1],E[2]],z.s)),c^=h.vs[M&S]),D|=(c>>8-(
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 530x70, components 3
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):12071
                                                                                                                                                                                                                                  Entropy (8bit):7.949647836661044
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:LhVGu2b4LJT/7RahmYfOffn+rh69AH8DB0BT9ewqkCesgcpNZgjvKZ88888GGON7:912boJshmYm3jAR2hRgKZgjU88888GGw
                                                                                                                                                                                                                                  MD5:7245BB50BC6E61DB33F9D9A383CAEAF7
                                                                                                                                                                                                                                  SHA1:BAA795809A993B51D5ECBD99262CB1F28A2D7A37
                                                                                                                                                                                                                                  SHA-256:6F9FB781504F008EF34749BC7561BC54CD1B7F8CA61A82655BB9796F4BD8475A
                                                                                                                                                                                                                                  SHA-512:F6BEFB8CF8338D72093F2F642D6F16F0B797678C53CE120443BEAE8E5A04ACEF44D9FD10492272AEB4D6B8AB323FAF4D98E3FF27ED7B879A6BB13369A42DE537
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......F...."........................................S.........................!.1.AQa..."2q...#TU......Bbt...$356CRr..%D....&4Ss.Ece.................................2.........................!1Q.A.."2a..BRq.....S..............?..zsNY$i.[.Z 8..4..Q.J.@$.E4.[O..n.*=.......Rg..7.".Q.mJ....y-..d.}...'OXc.*.v..8!...;...W.u.......j......#.*Y@.....Z.g..{...4...@...78...Ts.N..>J..qd[...q....q......7W.L%..O...q.nT....=...p.W...2J....e.[....8...*_/;......m+....eK........n....#...4RI.B..:..o...7.Z.Y......X.....p'.Z.;.A...+J.8... .8.+.I.O....m\.[....V._.o)}n.\..#M2..JHZ.% ...#l..5?.m?.%...W .......D.'1...QNV..^...RI.k..K.?.<......!..U.".......\.{^...Ki.-.fG..%......\Z.2Q.W..O.H.RzEdd...&..J.6+,iN...[..!K.qIJI..h.k..U.....y.......T{..[O..n.*=.I..j{...=%.k...'....{..j.M-.k&...CQ...J...p.9o.}.z......M.3.v
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1468), with no line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1468
                                                                                                                                                                                                                                  Entropy (8bit):5.803453311533314
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:2jkm94/zKPccALp+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtfO1/6QsLqJ:VKEcSMKo7LmvtUjPKtX7ZO1/2LrwUnG
                                                                                                                                                                                                                                  MD5:B52319ACED022DD5CE5D2C3DE5B92A9B
                                                                                                                                                                                                                                  SHA1:78EEC23B47E9D9C564902D22D95894468CF123E8
                                                                                                                                                                                                                                  SHA-256:7BC90DDD66BECE469071EDDA69AE7C8A680BA84DC0D63BAD5D4BA12F55D465A1
                                                                                                                                                                                                                                  SHA-512:E81D1DF1487FAF2DA8CBE3A3E8A30BD533AA05C003C74483E9FD133F4E0C6482CAE79CB38C51E3FF927BE6D334BE75A1D68A041FC42274AB7E2E041B77955739
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('6LdTgFgpAAAAAEvQZL_AD9W1dakiwN6SpOUQs-JG');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Java source, ASCII text, with very long lines (5751)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):5752
                                                                                                                                                                                                                                  Entropy (8bit):5.174401162622784
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:FxkFmrUriggt9bHDqsiQoAcjb3n5/g27xHJVR++9Te5vT6QTFLzHi5XYQdx5:FxkFWUreHvqPQoAI35/NHJVRN9+vT7FU
                                                                                                                                                                                                                                  MD5:0592F2FC779600529FFD38B584627FF8
                                                                                                                                                                                                                                  SHA1:E2E95415984DC283D8DF341E5C735DC72D23EC33
                                                                                                                                                                                                                                  SHA-256:30C88A7A41BD2AFF406CB4AD3BD95C3681741E54B89E34376EED85A2F42DD056
                                                                                                                                                                                                                                  SHA-512:421B4F4149AF10D9F496C1845D941394C93AF9B78CA94008F3FB5B5972B2C730BC81F65747DC84D408E338C35ACD17065F458E8C658B48E3E59A23F79DA54203
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://alaincharles.com/media/vendor/bootstrap/js/carousel.min.js?5.3.2
                                                                                                                                                                                                                                  Preview:import{E as r,S as a,M as N,d as w,B as D,i as R,t as k,a as v,g as M,r as V,b as A}from"./dom.min.js?5.3.0";const x="carousel",$="bs.carousel",l=`.${$}`,I=".data-api",H="ArrowLeft",K="ArrowRight",P=500,u="next",_="prev",d="left",E="right",W=`slide${l}`,T=`slid${l}`,Y=`keydown${l}`,B=`mouseenter${l}`,G=`mouseleave${l}`,J=`dragstart${l}`,U=`load${l}${I}`,j=`click${l}${I}`,b="carousel",m="active",F="slide",q="carousel-item-end",Q="carousel-item-start",X="carousel-item-next",z="carousel-item-prev",C=".active",S=".carousel-item",Z=C+S,tt=".carousel-item img",et=".carousel-indicators",st="[data-bs-slide], [data-bs-slide-to]",it='[data-bs-ride="carousel"]',nt={[H]:E,[K]:d},rt={interval:5e3,keyboard:!0,pause:"hover",ride:!1,touch:!0,wrap:!0},ot={interval:"(number|boolean)",keyboard:"boolean",pause:"(string|boolean)",ride:"(boolean|string)",touch:"boolean",wrap:"boolean"};class c extends D{constructor(t,e){super(t,e),this._interval=null,this._activeElement=null,this._isSliding=!1,this.touchTim
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):27
                                                                                                                                                                                                                                  Entropy (8bit):4.532665279941248
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:qcP0QPL+mK1RNH:qcMQz+91RNH
                                                                                                                                                                                                                                  MD5:504DA43C893D66E1F5181C5050A0A83B
                                                                                                                                                                                                                                  SHA1:647005FC12B79B3CA2BB30C059899D5994E3E34D
                                                                                                                                                                                                                                  SHA-256:B2780D4CC319DA7A668FA616E02C74F77835975DD95C989340DC2538709AE805
                                                                                                                                                                                                                                  SHA-512:1E60797310BE57CEAEE2987F61D12A6881DAAF8E9A9BA6D2CFAD9CAAD94709B5741069AB5B55A33F4F0A140D4A51FAF24610F9696FAC83D30ED7D7768F0A92AE
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:var $=jQuery.noConflict();.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 7662
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):3137
                                                                                                                                                                                                                                  Entropy (8bit):7.9302752654163005
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:3+QHsbwsER5vYSj/iJOqWZzqyAmY45Ea39:Sbz/W5tRV39
                                                                                                                                                                                                                                  MD5:F96D308C8FF42503104944498BAB15F8
                                                                                                                                                                                                                                  SHA1:151C117C167E3878D27ECEEFD423615C9B372104
                                                                                                                                                                                                                                  SHA-256:C8223ECA8B9745A072AA48D6E840E4FE65622D94A2E4B54A51A6D3927755D5BA
                                                                                                                                                                                                                                  SHA-512:E46E6B8474D0C03838F14C42EFA8301DAF0AC24C9983599CA76A42BE3502A19441D99556F96012692291A7E8289BDF63341D1D8E3EA92E3B7CFDD18A49504A10
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://alaincharles.com/media/system/js/core.min.js?37ffe4186289eba9c5df81bea44080aff77b9684
                                                                                                                                                                                                                                  Preview:...........Yks.6.....b..2.h;..l.2^.u.g.;c....*.L..c.PA.J..{...dKm3... .\.^....\.25..A8..{..yj.A.da.2...;.&..W,..kU...47.....x.cj.f.#..g.H.:S.../...{....1..,....w..[V.:..~.......n...qo....~..w...=..zY<..<.N...0y5wR...Re..Myl.{u..!+x..47....s.....*./.../.N..^......%....>..s......^.&L.\]{g||t?..BM..t.U....*.....p._......f.V...zU.K..*I.z._........].3u..x..#.........jz...1X.......?.D2..X"e&...W*{..-.~8.F..!......k......=.V.M..M..../X(...E..V.i..e..T..).2.,..-.n]2.3..\.Pd.MV.......(.....:%Q...4...E..^-.6...J...r).~{...r...x...j.....x^p.z/w......U.S.}..\..w,...ab........_....+=~e..y.%"...N~.~............j.+/=.=....+8...........`....<.C.....V...,...)...c<.....OL.7..]o...Be.S..J.(bX.0=._....k.|Ph..Qte.Mm..{d..Y~K.>.vb)&{.}i.om..m.f.S..f:...%.-..L..1...LH:N..D..t2.l....m.L.b.}.W.aI.....%...%I... .....,M.....F.j:..f;..ViI.H...E..7<sV..6.V.+a;.M.PyA.).w.K...K.=.0...J..3.D>.,..%2.aa.LI.`_.-smY..o.I...3<n)....|..B..M.P..6.(.8g.{.....e..p.-.U.zg.!Y.Z,....<.|.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 200x259, components 3
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):24611
                                                                                                                                                                                                                                  Entropy (8bit):7.977216585858652
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:tIk2tWwy28PQYhf19OY5LKs8hXvqj68ttqx20yEy1i3D8hPz6RW28aMQ:zn28Q+cAG8yByXi3D8V2RxaQ
                                                                                                                                                                                                                                  MD5:40C8AC8D04BCB007AC1161362510D341
                                                                                                                                                                                                                                  SHA1:C0923C5E8243A6E4C6D97D6826883A50492EEE2B
                                                                                                                                                                                                                                  SHA-256:2F11C21263A4129679D0680DDF6A0FADFE6315CF13FD70405DE8954E3871D8AC
                                                                                                                                                                                                                                  SHA-512:F1566E80CD8B995A5093230857F3E24C55882A8E24FDA69E0FA285C9F9F0F768FBCFB940A915ECCF4FC463BBA2990DBAB8F9219E0B3D4F0CE74AE182AAEE5324
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:......JFIF.....d.d......Ducky.......<......Adobe.d.............................................................................................................................................................................................................................................!..1A"..Qa2.q#......Bb..T.Rr....3cs$4t56...S..7..C.%uDUe......................!1...AQaq...."R.4...r.3...2.B.#CSb.cs..$..............?..K.....b...1e...P..".z..e!).h....9..............O......R<eH".ZH.....,.b....sc.......E.'^...~n...S.S.>..c...R...........Q...|V...b|...v2w...._g[.C.#.......h=*.."....:...R.$.J.....,.c..9Bq.Q..<.:..i...&i..H#.y.......)......SnP........'.+...?......s=..Z=S-..>.>.uW.g....I..zG.....t.r.b...3....kG..{.#.T.w.....]U........s=..G.e..........?...9..H...2...C.WU...y..h...w.{..n.A.!.+...?....zNg..=..L.{......_...G.Z='3....z.[..}.}.....#.......z=S-..>.>.uW.g....I..zG.....t.r.b...3....kG..{.#.T.w.....]U........s=..G.e..........?...9..H...2...C.WU...y..h...w.{..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):2228
                                                                                                                                                                                                                                  Entropy (8bit):7.82817506159911
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                                                                                                                                                                                                  MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                                                                                                                                                                                  SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                                                                                                                                                                                  SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                                                                                                                                                                                  SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.gstatic.com/recaptcha/api2/logo_48.png
                                                                                                                                                                                                                                  Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 530x70, components 3
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):12071
                                                                                                                                                                                                                                  Entropy (8bit):7.949647836661044
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:LhVGu2b4LJT/7RahmYfOffn+rh69AH8DB0BT9ewqkCesgcpNZgjvKZ88888GGON7:912boJshmYm3jAR2hRgKZgjU88888GGw
                                                                                                                                                                                                                                  MD5:7245BB50BC6E61DB33F9D9A383CAEAF7
                                                                                                                                                                                                                                  SHA1:BAA795809A993B51D5ECBD99262CB1F28A2D7A37
                                                                                                                                                                                                                                  SHA-256:6F9FB781504F008EF34749BC7561BC54CD1B7F8CA61A82655BB9796F4BD8475A
                                                                                                                                                                                                                                  SHA-512:F6BEFB8CF8338D72093F2F642D6F16F0B797678C53CE120443BEAE8E5A04ACEF44D9FD10492272AEB4D6B8AB323FAF4D98E3FF27ED7B879A6BB13369A42DE537
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://alaincharles.com/banners/_images/ACP_HB_InhouseTRMEbanner.jpg
                                                                                                                                                                                                                                  Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......F...."........................................S.........................!.1.AQa..."2q...#TU......Bbt...$356CRr..%D....&4Ss.Ece.................................2.........................!1Q.A.."2a..BRq.....S..............?..zsNY$i.[.Z 8..4..Q.J.@$.E4.[O..n.*=.......Rg..7.".Q.mJ....y-..d.}...'OXc.*.v..8!...;...W.u.......j......#.*Y@.....Z.g..{...4...@...78...Ts.N..>J..qd[...q....q......7W.L%..O...q.nT....=...p.W...2J....e.[....8...*_/;......m+....eK........n....#...4RI.B..:..o...7.Z.Y......X.....p'.Z.;.A...+J.8... .8.+.I.O....m\.[....V._.o)}n.\..#M2..JHZ.% ...#l..5?.m?.%...W .......D.'1...QNV..^...RI.k..K.?.<......!..U.".......\.{^...Ki.-.fG..%......\Z.2Q.W..O.H.RzEdd...&..J.6+,iN...[..!K.qIJI..h.k..U.....y.......T{..[O..n.*=.I..j{...=%.k...'....{..j.M-.k&...CQ...J...p.9o.}.z......M.3.v
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 32 x 32
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):6574
                                                                                                                                                                                                                                  Entropy (8bit):7.5105627952478935
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:AZHNNembX53cV7kFoQrAVbUOnFa68f5Umsewu0QDm:Ap12sJ0VgOnFL0m
                                                                                                                                                                                                                                  MD5:983219F8DF2D722CBF7D8A1548A0DBF8
                                                                                                                                                                                                                                  SHA1:366E9FF700D58FA2CB496477C549B95135FABF03
                                                                                                                                                                                                                                  SHA-256:47519CB842603FEE1BE65A7838C97C61022E766304C98CE54F624A976F1F28D2
                                                                                                                                                                                                                                  SHA-512:C767979DDCBA993F71EEA24B88C0353FB18C027F7ACC7BDA40E9305836D57D5C3E3976FC374B784B92954352DBC994FA4316BC69D3A324C5C908631285D1EC5C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:GIF89a . ....<><...trt...\Z\.........LNL...|~|...dfd........DFD...|z|...dbd........TVT.........lnl........DBD...tvt...\^\.........TRT.........ljl........LJL.............................................!..NETSCAPE2.0.....!.......,.... . ......pH<d4....y....8..@ ...m^......0*W...6.T.......6.....*.pCy{S.$(.).R..D'.....S.LQ......L/C....pz|.$.+.x.1.......%.........".p.*,..`z",.......L.%.Qz....B.&"!.Cz....Bm/.....N..**....PbDP.aC..1..Y`@C4l'. .......N.80Q...&..;.a..(+\Xp....+6.........\:.b.I.RVD..!D..a............!C...&...E...V.l.....)2d(Q.B.....:1.E.....!vP..!.......,.... . ......pH<.L....`i2..t:.X0..........B..<...A1x"!....|^e.BD....e..vvde#,...+yC./..R...$..S..R'.....T..R.....e.wC.,..y.......T.vx.".!..v1.....e...!...y.....T.....v*...S..*..D.&.%.D...).C.)......`.D.w...p..^.NB2.p..a0!+<..7.....t..........,...D6.I0....b....AG.M.N...s..)2..P....N.5....-F,X.u...P...0.D...Zt.0b....>;.b@..l......!.......,.... . ......pH<..".....2..t:\8(..f.@.`..fB.......2........ .hY.P0(..dT
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 2964
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):768
                                                                                                                                                                                                                                  Entropy (8bit):7.718586233993908
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:XO7XLVbYftPb6TQ0AVh+n3t/17U6p8BpTb2qsooTIgGt40jsXgBzsINk6i:XCRbYRid/1gBpTbPsooTIgGOXiNej
                                                                                                                                                                                                                                  MD5:9EB5B19E8BA7214E1197DBD862DADC9F
                                                                                                                                                                                                                                  SHA1:2FED7CA75925E1B1AF4D18DC940C8AA2C0F78482
                                                                                                                                                                                                                                  SHA-256:AEFF128582C8C6E2D65FF4484A1008085036DCEF04804007E9864124ED40C40D
                                                                                                                                                                                                                                  SHA-512:936DC4508724C919A1D78156217CD48548B9A8800643CF455D4B5FE36267B4017422E3E03BCBD3A1DF634E36BF55BC835A8BBB68A7340CB6153A4416B1E8FEF5
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://alaincharles.com/templates/gk_news2/css/popovers.css
                                                                                                                                                                                                                                  Preview:...........V.n.0.....ZM.8.ni..4.L.jld.B2.../..&.$R............~o..~..@......H.....VP%.0;J...3 QN.Z)8....<<.GJ..5&.Z-%a.e.R.r.k.R..C..i.......@...*Y.....L..l...}..g.L.....'V.........a.I....R..i8...]=)e.xJ./..!l..g..z..8.'...`G...3.L/..._...".f.[..kyG$.,.(.8=I3..I.+.^ a%.4.g.0.6.....^.. -*K."..gD.Q....4?VU...eP....!.+I.....A*.@.@J.X.E<".9..l.{..'f...$.....wZ...._.N...+......I......&.C%...C.....vJ6FT..G.i."..E{YB+...[..,y.(......}.$.b/..z.....e_[..>j.`.w.t.~fP.;.._..;o;^.8....1....B..j.r-:.&.M+.g..e:...1Rw....e....v...v.|V......L.].f....R..g......$..Y....kv-.fV.{...f....D.?........C<...{w...|N.h0............1d.#h.Lh-!]:5..._.+.E.[..1..k.2....nN.....).4tg..#....'...G.u...s..9E..W.#.W..{......t.............E...s....E-....
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):339916
                                                                                                                                                                                                                                  Entropy (8bit):5.609466001841887
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6144:44Zba/0HfO9fGXppoJXGhL2ZnHQvyW3cB+2ad:hZesHf7e0O2
                                                                                                                                                                                                                                  MD5:FE0FFAE736E4BEA1E77B1AC5C8ECA568
                                                                                                                                                                                                                                  SHA1:F5C5C0CBDE8EC8F068C623F30C1FBE74DA5F9568
                                                                                                                                                                                                                                  SHA-256:8FA96C239567C982D42ECB89880676381AA12A5DE9C5D94B523DAF042AF806FD
                                                                                                                                                                                                                                  SHA-512:58064069DA14FB2212BB9EFD88C8E0876493805D3D3962C090259409709CF17AE8C96DE4B874EA8CE989ECE68BCB6771057A990CAD68C882A8B0976D106ACAC0
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":13,"vtp_value":true,"tag_id":9},{"function":"__ogt_session_timeout","priority":13,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":11},{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELE
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 54x51, components 3
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):1104
                                                                                                                                                                                                                                  Entropy (8bit):7.448107631454427
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:D9YMWKIwBWsLCWOAV/1Dvka5woOT2KMBna0ybWbhPo:D9YMRFG/AV/1V5/Bna0ybwPo
                                                                                                                                                                                                                                  MD5:73E8BF25C39F08B6BAAA25CA082788F7
                                                                                                                                                                                                                                  SHA1:B133F49509D443E25FEC98B832AFA3EDF3144563
                                                                                                                                                                                                                                  SHA-256:04DEA8E6F46F33644E476A570BD88819F37A018B1154DD6DF54AFF0131360F23
                                                                                                                                                                                                                                  SHA-512:E66733A4755CE2B2C1EC76DBE5F9CC13F82CE97634FF30134245E4006DF8C6AF235DFE07DA4857163D8E78293690C7958BA7AFFC431A44C20B1843E65214815A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://alaincharles.com/aaccpp/_images/linkedin.jpg
                                                                                                                                                                                                                                  Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......3.6..".......................................;............................!1AQaq...."BTb...2DRd.............................................................1.2A!a............?...m.s........$$c.o....4..}g.K.ZF~Q..#y.T..d.<H..g...%R.....=.q.....)....E<.=.G...C.......^.e.*]...aJ.A.9.xxE7..(.q*[B.+......MC.L.{......fP...'..P;..J...Qc.>.F..U.o<...+...sm.pW.\.....`..N....j..w.....6.$!3.rO.........I\..=#*.DVl.e....2.|2b.Q._'$...*..7..Q..c..iW].LMkt4...#.......J..(.^..H.S.b.j.-...3:9......6z.:..}.........SR....M....%...ni.u.R..r..>.I.YR......E...q.~i*Z..M..O,.&24W4....&f1..:.....S..Z......=.....:.z...0...!S4{3^*.......D....p.Xjh;..g.."E.X..W.....u..^8$.?.4...Y....+%X. c=.O..c|....V...wu...'+..z......V..c..n...r..=....\.B..............B....Q.b..Z.-....#Y..v.9.W).....K.8..9...lMym......_t'9.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 3261
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1320
                                                                                                                                                                                                                                  Entropy (8bit):7.8718364208852485
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:XgNdTpj42vxGALO9LHrwkoFRGsAGrAQ0nB9eu51FYb33wSWc0EEDYT53LaOibYO5:XedTpxvxGAKRHrwhUsAUA5eJZWzlqtLa
                                                                                                                                                                                                                                  MD5:275AEFE3787CB9F17F89B2EFA54DBDE6
                                                                                                                                                                                                                                  SHA1:502DE629EC12C5375E7705EDB6C488FDCDA491AC
                                                                                                                                                                                                                                  SHA-256:EE044188F44CE7F0FAB1A8B466E497E6858EADEDA7D903A550229A348D8DDA2E
                                                                                                                                                                                                                                  SHA-512:DBAECA43D13977A91AB9E87ADE087F13854DD9F01FCC548F5E7C919A69441D86BE446786B9C0536ED66644A33B913318DF551192A6D8413364F582795978AE54
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:...........Wmo.6..._q1.Jrm......k.b..lK..X...D[t$Q ).n...#)...C$..w.=.B:.-.>#.,.-..@/.....Y.`&.ZR1V..v..OL}a...?..........._.._.p..&Q.aT..b..q..R..`..C..;8'+..EN..."..#.Z...S.8..h....g....z.z..I."9...|.0.2..%.e...#X&Y8.(.r0.b.b.......%.FPd..V1.........4..v&I......E.V.<.4.A...,D....=v:...wJ...N...g.......<.O..<......Ti.Z....B*.. .Pq1..H.~.......hk\...=.xX.....cB...E.:.F. .Rm..x^.+...9..."....,.....Y.(J.R<.'....`....D**...R/.KY....D.Z..|...{....[..")u...xw..I.....r|.j.f..mn.k....F6...o&9.L.=.4.RX.IN.....'..&.G....h......MgXd...2.<)..(......>.`c.;.o.f..[5.3.NK.\.W.o...>.2*...|..:..N.|zb..,:...;u.E5..P;0.i.^....q..$r..P.]...}.z..@xZ...7.6....V......%.>%a\....D.....c....I..N.<!.*..K).5..w..T7.P..Nk..............0......4io.5......e.[.w<..AQS.5G~^....].....v.\bS.ncJW..:. .U.......:.......rL..&Lg...u.!.,.:.%g...q..L.wU.~.[.\.p...w...=[B.9...r.......s&..Z...m)..y..C5^.o.VqOjj.Y....S....3s.b....]k...n....._...+~..T..Q.zpz.Ub...o...u,.N..'.[....6a$..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 3261
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):1320
                                                                                                                                                                                                                                  Entropy (8bit):7.8718364208852485
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:XgNdTpj42vxGALO9LHrwkoFRGsAGrAQ0nB9eu51FYb33wSWc0EEDYT53LaOibYO5:XedTpxvxGAKRHrwhUsAUA5eJZWzlqtLa
                                                                                                                                                                                                                                  MD5:275AEFE3787CB9F17F89B2EFA54DBDE6
                                                                                                                                                                                                                                  SHA1:502DE629EC12C5375E7705EDB6C488FDCDA491AC
                                                                                                                                                                                                                                  SHA-256:EE044188F44CE7F0FAB1A8B466E497E6858EADEDA7D903A550229A348D8DDA2E
                                                                                                                                                                                                                                  SHA-512:DBAECA43D13977A91AB9E87ADE087F13854DD9F01FCC548F5E7C919A69441D86BE446786B9C0536ED66644A33B913318DF551192A6D8413364F582795978AE54
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://alaincharles.com/templates/gk_news2/js/fitvids.jquery.js
                                                                                                                                                                                                                                  Preview:...........Wmo.6..._q1.Jrm......k.b..lK..X...D[t$Q ).n...#)...C$..w.=.B:.-.>#.,.-..@/.....Y.`&.ZR1V..v..OL}a...?..........._.._.p..&Q.aT..b..q..R..`..C..;8'+..EN..."..#.Z...S.8..h....g....z.z..I."9...|.0.2..%.e...#X&Y8.(.r0.b.b.......%.FPd..V1.........4..v&I......E.V.<.4.A...,D....=v:...wJ...N...g.......<.O..<......Ti.Z....B*.. .Pq1..H.~.......hk\...=.xX.....cB...E.:.F. .Rm..x^.+...9..."....,.....Y.(J.R<.'....`....D**...R/.KY....D.Z..|...{....[..")u...xw..I.....r|.j.f..mn.k....F6...o&9.L.=.4.RX.IN.....'..&.G....h......MgXd...2.<)..(......>.`c.;.o.f..[5.3.NK.\.W.o...>.2*...|..:..N.|zb..,:...;u.E5..P;0.i.^....q..$r..P.]...}.z..@xZ...7.6....V......%.>%a\....D.....c....I..N.<!.*..K).5..w..T7.P..Nk..............0......4io.5......e.[.w<..AQS.5G~^....].....v.\bS.ncJW..:. .U.......:.......rL..&Lg...u.!.,.:.%g...q..L.wU.~.[.\.p...w...=[B.9...r.......s&..Z...m)..y..C5^.o.VqOjj.Y....S....3s.b....]k...n....._...+~..T..Q.zpz.Ub...o...u,.N..'.[....6a$..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=480, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=365], baseline, precision 8, 365x480, components 3
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):70391
                                                                                                                                                                                                                                  Entropy (8bit):7.736456189316766
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:vwVmVwVm4zsKJsjppGGASwJ0zvIPqP5Z4bTL+/UEHi1:vwIwMDbISP5ZOLdEo
                                                                                                                                                                                                                                  MD5:C25D6227821BFE5D17A2D9F4568B0BB8
                                                                                                                                                                                                                                  SHA1:0C24D200DA84F53794CEBDA959E2DF80E47D8C36
                                                                                                                                                                                                                                  SHA-256:599E8197518CEA8F91809532F105813ABAEACD63749A32B7DAB84F14846D7D40
                                                                                                                                                                                                                                  SHA-512:1AAAC2667F39F80629A05D7C8E839F32417EFBB24DEB3C95756B61D844D17F7A98954E6831EB4BAE10339BC76C6FB561CB1113AAEDD6B4D8398572934EC25D4A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:....-.Exif..MM.*...............m.......................................................................................(...........1...........2..........i............. ............'.......'.Adobe Photoshop CS6 (Windows).2024:05:02 15:31:54.............0221.......................m...........................................n...........v.(.....................~..........,;.......H.......H.........XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):8433
                                                                                                                                                                                                                                  Entropy (8bit):4.989681014689096
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:374irUt2ywrsG9YLD7BsjXfUbZbQ2Rov88sBG5aPD2lC6/t5Y6/:0irdbsG9YLwXf8uMPD2j5Y6/
                                                                                                                                                                                                                                  MD5:CDE8B7FD47862F96032D679D8BDEE454
                                                                                                                                                                                                                                  SHA1:54AF2A247B87E3828504630A3CC61C3CED4BC4B2
                                                                                                                                                                                                                                  SHA-256:49B20CFC204E7B89CCB57B42121CBA3F9D4BFBCDF9AD10A8DF1AB69BDF393BD9
                                                                                                                                                                                                                                  SHA-512:547498F42CF0EDE5DBCC45CCABE6B48666F2902CC13F42432CA1068790BF668395288E8583790C5B642E4314A8004E895C993CB1EC801AF888AB5A38283FC828
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://alaincharles.com/templates/gk_news2/js/gk.menu.js
                                                                                                                                                                                                                                  Preview:jQuery(window).on('load',function() {..if(jQuery('#gkExtraMenu') && jQuery('#gkMainMenu').hasClass('gkMenuClassic')) {. // fix for the iOS devices. /* jshint ignore:start */. jQuery('#gkExtraMenu ul li span').each(function(i, el) {. .el.attr('onmouseover', '');. });. /* jshint ignore:end */. jQuery('#gkExtraMenu ul li a').each(function(i, el) {. .el = jQuery(el);. .el.attr('onmouseover', '');.. .if(el.parent().hasClass('haschild') && jQuery('body').attr('data-tablet') !== undefined) {. ..el.click(function(e) {. ...if(el.attr("dblclick") === undefined) {. ....e.preventDefault();. ....e.stopPropagation();. ....el.attr("dblclick", new Date().getTime());. ...} else {. ....if(el.parent().find('div.childcontent').eq(0).css('overflow') == 'visible') {. .....window.location = el.attr('href');. ....}. ....var now = new Date().getTime();. ....if(now
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):27
                                                                                                                                                                                                                                  Entropy (8bit):4.532665279941248
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:qcP0QPL+mK1RNH:qcMQz+91RNH
                                                                                                                                                                                                                                  MD5:504DA43C893D66E1F5181C5050A0A83B
                                                                                                                                                                                                                                  SHA1:647005FC12B79B3CA2BB30C059899D5994E3E34D
                                                                                                                                                                                                                                  SHA-256:B2780D4CC319DA7A668FA616E02C74F77835975DD95C989340DC2538709AE805
                                                                                                                                                                                                                                  SHA-512:1E60797310BE57CEAEE2987F61D12A6881DAAF8E9A9BA6D2CFAD9CAAD94709B5741069AB5B55A33F4F0A140D4A51FAF24610F9696FAC83D30ED7D7768F0A92AE
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://alaincharles.com/media/legacy/js/jquery-noconflict.min.js?647005fc12b79b3ca2bb30c059899d5994e3e34d
                                                                                                                                                                                                                                  Preview:var $=jQuery.noConflict();.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 54x53, components 3
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):1095
                                                                                                                                                                                                                                  Entropy (8bit):7.380311884632513
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:D9YMWwwJTLlRgfptxon5WeJ3NE5AsN8kEohHIXoszZ:D9YMrUTLEpnonIetqPpxI9
                                                                                                                                                                                                                                  MD5:26B2E4844DDD4C0A6EC1CE2D78F4CB1D
                                                                                                                                                                                                                                  SHA1:FECFCA3274248CCD6C595FA0F5B3FCD73A829B81
                                                                                                                                                                                                                                  SHA-256:C7894DEAB01ACCCC2C1ED482A5E63963BE21BBF10E43BAA2B9C3924FC61B5011
                                                                                                                                                                                                                                  SHA-512:FF7F2876ED600BBD9315912A3337F889F5B8035180A20E66D84A121C1349911DA0798CD8D8B858FB770AEF2DBE513652BA384B3C7BD7860DA886C6D67DAE8120
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://alaincharles.com/aaccpp/_images/feed.jpg
                                                                                                                                                                                                                                  Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......5.6.."........................................;..........................!1..."AQaRTq......$23bd....V.........................................................1...!"............?.[.X.... ....J....$q&...G.5.4...?..~I....~L..j.V.f.!A. uEs.!R(G..pI<...?n.k....*../....?.[..HZ....m........G3..*.C.+.rH.:...|X.U.'.y.ef.....$5.%^..Y.G...s-..^......o0U&..kJ.Z...I8 ...]..|.. .l.p..4U.R..$...|..i5dA......^..=......;ZH..g..>..8..)..e.~r*.. F[.M........|.F^.J{.....\.!$..d......JLg.z+..y8...z.....h#.mYu#....G........0.I...7..-(...<.-....q...E..]g.:..~....b.....7.O.b.*......'.*.T.j.....h.jumj.......Z3 .2rf.\.'..}..t.....2....W.....I..Lf..q..J9..i$.VA......qK......{..)Au5....GL.V#......F....Z.=`;Mu.:......Q...'g4..VN...4+?Ed..~...l.N.:y.U...#..y'KD.Zr....i*.GM...+.{k.....Z....%..Pv.8...Y...cf.....iUj.mj+....&..>
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Java source, ASCII text, with very long lines (786)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):787
                                                                                                                                                                                                                                  Entropy (8bit):5.076457610358681
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:N09pJqah2CFZbEXQpeT54ixG1rEP038FKDN6mbEdLWfaNLYQDJbim:6fJb3iQk6igr938FKD/Ad3vDYm
                                                                                                                                                                                                                                  MD5:54F4809BF0210289D5B74EDA25E1F5EF
                                                                                                                                                                                                                                  SHA1:A5116B31EEA12569A373BCA817518225DE621D0A
                                                                                                                                                                                                                                  SHA-256:AB2D8E0096D69B602F5D18FCCF8796214BFE6891AC699474C8A71692FF9CE746
                                                                                                                                                                                                                                  SHA-512:D507C5DE730B9C2C3E1B9AA0376B6AE913C9C842D9B0E5187F682550C37448BE1456F493F8B55AECFA3E97948DC1E250AFC78F9BBAD56E2F89254E7B07B3EB0A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://alaincharles.com/media/vendor/bootstrap/js/button.min.js?5.3.2
                                                                                                                                                                                                                                  Preview:import{E as a,d as r,B as c}from"./dom.min.js?5.3.0";const i="button",l="bs.button",u=`.${l}`,A=".data-api",g="active",s='[data-bs-toggle="button"]',E=`click${u}${A}`;class e extends c{static get NAME(){return i}toggle(){this._element.setAttribute("aria-pressed",this._element.classList.toggle(g))}static jQueryInterface(o){return this.each(function(){const n=e.getOrCreateInstance(this);o==="toggle"&&n[o]()})}}if(a.on(document,E,s,t=>{t.preventDefault();const o=t.target.closest(s);e.getOrCreateInstance(o).toggle()}),r(e),window.bootstrap=window.bootstrap||{},window.bootstrap.Button=e,Joomla&&Joomla.getOptions){const t=Joomla.getOptions("bootstrap.button");t&&t.length&&t.forEach(o=>{Array.from(document.querySelectorAll(o)).map(n=>new window.bootstrap.Button(n))})}export{e as B};.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (11313)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):11314
                                                                                                                                                                                                                                  Entropy (8bit):5.093990960820641
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:B3gwNlxmGeTHJezmGnUzRUvqgNIJlbeDCvtbUZFKwU2:B3iHIzmGUzmvbNIJlCDCvZUDJU2
                                                                                                                                                                                                                                  MD5:300028EC8016885B916C1047C69E0AF3
                                                                                                                                                                                                                                  SHA1:01A22A94B0399249D79AD7B9AB558FCD0B51D492
                                                                                                                                                                                                                                  SHA-256:D1E159734C39D2962A25E086C2F5B60613A3AF7B4C7032F1A95B60FDDF151C6D
                                                                                                                                                                                                                                  SHA-512:6D3EB7AD2057BEE73D670F6DEEAB44BE1EA8A978D00CBD2EEF895104C1F8FDA8F1993E225CF40075050CA3629566E1068788CA8DBD8039AF1EEC459D47BE089C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://alaincharles.com/media/vendor/bootstrap/js/popover.min.js?5.3.2
                                                                                                                                                                                                                                  Preview:import{P as v,c as y}from"./popper.min.js?5.3.0";import{b as f,d,B as C,E as r,m as w,n as g,o as A,T as O,j as u,M as N,c as P,D as L}from"./dom.min.js?5.3.0";const D="tooltip",S=new Set(["sanitize","allowList","sanitizeFn"]),m="fade",F="modal",p="show",I=".tooltip-inner",b=`.${F}`,E="hide.bs.modal",l="hover",_="focus",M="click",k="manual",H="hide",z="hidden",R="show",j="shown",V="inserted",x="click",U="focusin",W="focusout",G="mouseenter",$="mouseleave",B={AUTO:"auto",TOP:"top",RIGHT:f()?"left":"right",BOTTOM:"bottom",LEFT:f()?"right":"left"},q={allowList:L,animation:!0,boundary:"clippingParents",container:!1,customClass:"",delay:0,fallbackPlacements:["top","right","bottom","left"],html:!1,offset:[0,6],placement:"top",popperConfig:null,sanitize:!0,sanitizeFn:null,selector:!1,template:'<div class="tooltip" role="tooltip"><div class="tooltip-arrow"></div><div class="tooltip-inner"></div></div>',title:"",trigger:"hover focus"},J={allowList:"object",animation:"boolean",boundary:"(string|
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):21317
                                                                                                                                                                                                                                  Entropy (8bit):5.03328486593893
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:8tY0wpFHvxiFDFZ7bW+y+dolqIXwawvJFnYox0h+/8HhRuQC0clKNht:xpFHvEFDFzoYlcht
                                                                                                                                                                                                                                  MD5:C247E7B8C2B0393C4539A27A2EE67605
                                                                                                                                                                                                                                  SHA1:06C51D494693BE3D30188C332499B18902E08684
                                                                                                                                                                                                                                  SHA-256:4311490BD5BE52735FC0498CECDBFC12CDB48B7952AF3B3357E4CC20972E83D0
                                                                                                                                                                                                                                  SHA-512:791033245CE936207672C181BC3A43EF31A1FD4ABEC4AFA356F1C66BDCC5FF4067AA1B6D18BB565ACA77A874E2C8A62119ECA8CFD9B911F12C7CDE28A7F9311A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://alaincharles.com/templates/gk_news2/css/legacy.css
                                                                                                                                                                                                                                  Preview:html {..-webkit-font-smoothing: subpixel-antialiased;..display: block!important;..font-size: 100%;. line-height: 1.5;.}..body {..margin: 0;..min-height: 100%;..padding: 0;. font: normal 13px/1.8 Arial, sans-serif;.}../*select, textarea, input[type="text"], input[type="password"], .input[type="datetime"], input[type="datetime-local"], .input[type="date"], input[type="month"], input[type="time"], .input[type="week"], input[type="number"], input[type="email"], .input[type="url"], input[type="search"], input[type="tel"], .input[type="color"], .uneditable-input { . height: 28px;..line-height: 28px;..padding-bottom: 0 !important;..padding-top: 0 !important;. width: auto;.}..textarea, textarea.inputbox {..height: auto;.}..select {..border-top: 0;..border-left: 0;..border-right: 0;..height: 40px;..line-height: 40px;..padding-bottom: 0 !important;..padding-top: 0 !important;.}...input-group {. position: relative;. display: -webkit-box;. display: flex;. -webkit-box-align: stretch;. alig
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):102
                                                                                                                                                                                                                                  Entropy (8bit):4.997660514702103
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:JSbMqSL1cdXWKQKT/hlkMYatGECWaee:PLKdXNQKzLQL
                                                                                                                                                                                                                                  MD5:9AFB0D35BB088B3036561313BF7CE1F4
                                                                                                                                                                                                                                  SHA1:C7F3FDE34C537242969FBBD736B5B129611F1694
                                                                                                                                                                                                                                  SHA-256:6E4501CE6F65A1B8671A9D31A8F5AB56DFA4E30AA7A4A971DAA1544AB2EB53C1
                                                                                                                                                                                                                                  SHA-512:C08FAB7DD122743F8F942AC5F0F1A05A2A44BEFD7DA677074CC3D2D464A106CE88047C1396F4C99DABBF99541230CA37B05158F448E7014B36E1E9FE38C572AF
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=-ZG7BC9TxCVEbzIO2m429usb
                                                                                                                                                                                                                                  Preview:importScripts('https://www.gstatic.com/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/recaptcha__en.js');
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 530x70, components 3
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):22157
                                                                                                                                                                                                                                  Entropy (8bit):7.969621866460082
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:ZseK8W+Zy5DZDhoBk8y/uDKJ4EiGNMkvG3OdjEme0IXluybifzuCMelA3UDJzX7a:ZseK8Hy5d9oG8JDc4E7uGG3Oi0IXluy5
                                                                                                                                                                                                                                  MD5:702B1DBA6B3C7FC5905E342796D560E5
                                                                                                                                                                                                                                  SHA1:235728CE8BA28C4A6F9013786C3238B9AE77E9A4
                                                                                                                                                                                                                                  SHA-256:911F2D38602EC5D65EF070EDFFDEFB06A497EE7B94C0353FD0BB29D7E2B5B402
                                                                                                                                                                                                                                  SHA-512:49326C431C66461FABF587C7E07478A987AFE3DDD1BEA8CE70B73A717D9A3C696F72BDBF8353478492928F369206CDE09725E2ED80207EA54E264F162CF26317
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://alaincharles.com/banners/_images/ACP_HB_InhouseATRbanner.jpg
                                                                                                                                                                                                                                  Preview:......JFIF.....d.d......Ducky.......U......Adobe.d.................................................................................................................................................F..................................................................................................!.1...AQ"...Waq.2..V...B#.....R..3S$4..v8..br..c5U67...Cs..Tt.%u.Dd.e&'G.I........................!1.T.AQ......U..aq.."2....5..B3s..Rbr.#S.t...c.DE..$4...6.%F.............?..[o{{.)....fl{}..~..Na..Ye..@.QC..1.c....Dq.7cpy.{9e...t..LL$..I-.$.$.].jv......;.... .H... .....S..F.}...1E..6N.`...5..x=......'.^. ...m.2...0q`..."".(v.........6..9......:[/b.8&H....@.Pko....../Mq./d.A.....z...Q....K....n....n..._.1.....m......~-...?....ghv...E.g..S...{..\`.l...S.-.._.G.~..]..c.?...}?....R....vn=)Xk..w..s..4J.(^...%.....lv.;..Y.9.1.FA...+.mN3..$..k.pdx#..[.m.p......1E../w...m.....{.mn~q.d...e=......Oosz.R.0=c.\..W/>j.+.+.._..y.=:.GB..z..|...}...^Z.B......kJyS..n>.......q.MF............
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):9063
                                                                                                                                                                                                                                  Entropy (8bit):5.261476704972284
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:8/tibERnr44EOYknFKYRCCzGf/fzWE51NfyRJ5+x4AMhug:8/tvnFvRChH8n
                                                                                                                                                                                                                                  MD5:DA0F7A8F939A263A26E9F0EA56BABC10
                                                                                                                                                                                                                                  SHA1:4F6EBD6866581F2BB2A10680D9A2710E2F0B4439
                                                                                                                                                                                                                                  SHA-256:7C7C1DEF025D46BCA4FA219BD48C946BC15025D51F53174003E3E31798014516
                                                                                                                                                                                                                                  SHA-512:C68493C2967A84B566FD0B6870B5013CD5959279EFC2A37086824C81BB8E4687763938CB5AFD7630789D64A607DCBA35E28A0342D88F9DE44979990541B283EE
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://alaincharles.com/templates/gk_news2/css/style1.css
                                                                                                                                                                                                                                  Preview:/*..#------------------------------------------------------------------------..# News II - February Joomla! template (for Joomla 2.5)..#..# Copyright (C) 2007-2013 Gavick.com. All Rights Reserved...# License: Copyrighted Commercial Software..# Website: http://www.gavick.com..# Support: support@gavick.com..*/..../* Style 1 */..../* template.css */..a,..#gkMainbody header h2 a:active,..#gkMainbody header h2 a:focus,..#gkMainbody header h2 a:hover,..#k2Container article header h2 a:active,..#k2Container article header h2 a:focus,..#k2Container article header h2 a:hover { color: #204A75; }..#gkLogo.cssLogo,..#gkLogoSmall.cssLogo {...background-image: url('../images/style1/logo.png');..}...svg #gkLogo.cssLogo,...svg #gkLogoSmall.cssLogo {...background-image: url('../images/style1/logo.svg');..}..#gkLogo.text,..#gkLogoSmall.text {...color: #204A75;..}..#gkLogo.text > span > sup,..#gkLogoSmall.text > span > sup {...border: 1px solid #204A75;...color: #204A75;..}..#gkLogin,...gkLogin li a {...
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 4047
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):1544
                                                                                                                                                                                                                                  Entropy (8bit):7.880524578013987
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:XCpGJYzORRetJcT1BJ2oGr12Siq3Hvqjl/Qa/mpphO8wlvhZQY34KV9eP5HE5S1w:XCkUTy/J2L/3yjzgHO/hoQ9eP+5SW
                                                                                                                                                                                                                                  MD5:6CB21708A4320113CF750FCCC7B73C63
                                                                                                                                                                                                                                  SHA1:94271917EE65559BC9FA52D39023BAAF260A51A2
                                                                                                                                                                                                                                  SHA-256:0C9A3B135EDF2D398E431BF144A8971AF86A4E122B447E4E60A16B3943ACA405
                                                                                                                                                                                                                                  SHA-512:D9BC3DF3983C0FCAF6C05A55AB101365ED14E5FB1B2EC3670B548372655E08C9FFF9EBFD6BAC1C8255E461C6E91651C2DB6F727147F7943B43C09E6B7AE9CAA1
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://alaincharles.com/media/vendor/bootstrap/js/collapse.min.js?5.3.2
                                                                                                                                                                                                                                  Preview:...........Wmo.6..._!..&b..`..L.:).!/.}....h.-M.$....w.^.......x..=w<.y.j[.x.x.~rC.c7d...r..p.#7..N.>y..s2..|2W...I..G.2..R?J.d..>~....|F.[<.c|G}.3..X&|.L.&I..b..E5Q.....jr....-.8."..f...V..w..8...5...F...../L.f..hQY....f.Y.j.-U.I.O....M|.~..,.>~..4......|[.....6{b.l:.I..s.+..E.4W.B.R.j.E.W......l.%..........3..H2c<....bX.....:........M.!..y.L.aE..+.....l..@k../.:..d*T.NQ...V..K..E.:O....O..)~...P...9A ...8.^jJi..1./:.:.. &...M.....r...em..K....0.2.....n*f.r.jU-.8.h..*.6..:/...Z.=9..h..*.5.j...XfE.;.k>e..!*4..V.....2....w<..o6.a..(.p]...{Bt.~v.tX.C!....7...X..KP....7w\..!.c.0..m........@w..M.,s..H..3.o.HLE<.h..D.t....FG.HH..pG.~F$...A.>ey.X.a.vL.H..kY..w-.0..@.s>Yg.0.h>O_y.5.9....?.]J.bG..........V(."zY. .O.s.w...O....TT....06.....u1..?...!3.......<<G.v....|....s.v.n....[.H^.Q.}..U.......8M...4..`...*....K..i.b.5..V..*."..,.7.p~............U.....\.P.."...(PS.OR.E.p.-.m._n....F.............!..M]..{A.A.@.}ME....W/.J...52B.p...=.BM..z.C
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 77160
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):77162
                                                                                                                                                                                                                                  Entropy (8bit):7.996524502417526
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:1536:wMkbAPfd1vyBKwHz4kco36ZRIaBfRPlajouD7dIUS:a0nXn5dfRQS
                                                                                                                                                                                                                                  MD5:FCC83433F2982B3176C434A2BD431633
                                                                                                                                                                                                                                  SHA1:6CC5337266D418D49EE06F84C9E516D02436F9E1
                                                                                                                                                                                                                                  SHA-256:68657321657A4F0616EDD1FF7323D74A0EB3695628B1D17FD49B2B8216DD1EE8
                                                                                                                                                                                                                                  SHA-512:BFF45310988483412BEADAB1AB3433F32ED6B95775A2F3F51E54DD9BC363E6437A854B566BEFD2C01D0BD0005A4E386F4BEB1DC3D5A3A6395111DE706EFB8868
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://alaincharles.com/templates/gk_news2/fonts/FontAwesome/fonts/fontawesome-webfont.woff2?v=4.7.0
                                                                                                                                                                                                                                  Preview:...........)...wOF2......-h..........-.........................?FFTM.. .`..r.....(..X.6.$..p..... .....u[R.rGa...*...'.=.:..&..=r.*.......].t..E.n.......1F...@....|....f.m.`.$..@d[BQ.$([U<+(..@P.5..`....>.P..;.(..1..l..h...)..Yy..Ji......|%..^..G..3..n........D..p\Yr .L.P.....t.)......6R.^"S.L~.YR.CXR...4...F.y\[..7n..|.s.q..M..%K......,.....L.t.'....M.,..c..+b....O.s.^.$...z...m...h&gb...v.....'..6.:....s.m.b.1.m0"....*V.....c.$,0ATPT.1.....<..;...`..'.H.?.s.:..ND.....I..$..T..[..b4........,....bl6...IL.i}.&.4.m,'....#....Rw..bu..,K......v....m_-...\H....HH.......?...m..9P...)9.J..$.....8......~.;.r..n.=$.....Nddn.!'....;...8..'.N...!.-..J.........X.=.,......"`:....... {......K!'...-FH....#$~.Z_.......N5VU8F....%.P..........Cp..$.Q.......r.....k.k...3...:R.%....2{.....h%.)8..........ILK.6v.#......,;.6..N.2.hv...........OO..t#....xT..Bf....q^.#....?{.5b.I..%-WZ..b.A...^.1..n5.....NQ.Y'.........S.....!t" .`b3..%....35....fv;....l..9.:jgf?gr..p
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 530x70, components 3
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):10855
                                                                                                                                                                                                                                  Entropy (8bit):7.932933572734399
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:LEUQfqiIOr67MGL/m2hyjSyKRuIjs2dcEN69IQIqdywVaKvYopjZs:AUIYO7Gbm2hAMRu0s2dcENgeqd3VecNs
                                                                                                                                                                                                                                  MD5:78ED60C934023A874B5B3B1647352E7A
                                                                                                                                                                                                                                  SHA1:171D2F079CB002C58176F843A5A5E0A84D70323D
                                                                                                                                                                                                                                  SHA-256:1ABC7D8FDDC81770E92A9CFEE7BAE47239F422743CEBE17FB940A74E93BDF76E
                                                                                                                                                                                                                                  SHA-512:AD48B12B3EFBAC13051E37A705B7EB1DB8165A5FD311A0C984CC02D6049150EF7DE6018AF814F5338F8A6558954790AC47D34BD22CC8C977D85E9E23373F214D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......F...."........................................<.........................!1..A"Qa...2q...BR.#3..$.%C.Sbr................................./........................!1."AQaq...#2B...3...............?...(..(.....(..I...p.P..)R.....3.6.B.....s.........p..?Z...^..JQ...Y..u....(r..$|z.Y.x.9..n.'QH.+...^a....... C.u.,..<.O$.......""b..V0.B.....VyKU^].....y..C.mT.|...Z..y.FpKk..F7..<.... y...f..5@.Z...6.c$.....ei..%m8.J....@..z...G...*.J^....v\...N0...F...T\'Jt...Ko5.O......7...V...+H..H.MI....1t...T>A#.5.l.L ...5.....].GJ(..4..Q@.Q\.J...R.i...\XN.z....He].<...Q..P..{...[K..+mC)RNA......!jZR..H8P.t.g.m.S.B...)+:R..G....j(..(..q.4.qiB.2.(...j+.RV......G...QZw..v{...V..|{V..E.P..V.8.......Q.....j(..(..C...B..)V........FF@.<|........I9.....7..(..(...f.h..l.RH8..V'.......BW...;c..it....Ur|...Z..$42.4......U
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (701)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):558800
                                                                                                                                                                                                                                  Entropy (8bit):5.6661858145390775
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12288:HHe/N32Dr0RnSXaKyEtG76ZKj1wa89jzQoDjU3+VLs/k5lS64cflFT3O01d:eMapiBMKZxRflF3d
                                                                                                                                                                                                                                  MD5:88A5FED5C87B1D3704AB225CFBE7A130
                                                                                                                                                                                                                                  SHA1:D64243C18FBAA356E4ABAE8414CCC4772D64060B
                                                                                                                                                                                                                                  SHA-256:F8E5F5CE9FF44073CFF24BCD3D2B8AA4E67B67891B14FF929FE4743880FDF82E
                                                                                                                                                                                                                                  SHA-512:8B8D1C9F4C36FD2383C96D0D484A6692F70422934BCCD3DB1F0787E1B753F7D5A8F0C91934805C4D865AED3D4673FF478F0AE23746D0C0E005E60848543B3D33
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var k=function(){return[function(n,S,D,d,Z,l,h,R,O){return(((n^53)&19)==((n&((((R=[34,2,46],n|72)==n&&(O=St(function(G,A,L){return L=(A=(G=function(f,H){return(f[(H=["replace","indexOf","trim"],H)[1]](d)!=-1&&(f=f.slice(f[H[1]](d))),f)[H[0]](/\s+/g,S)[H[0]](/\n/g,Z)[H[2]]()},G(Z+l)),G(Z+h)),A==L},D)),n)|56)==n&&(h=["https","",0],D=="*"?O="*":(d=g[R[2]](24,!0,h[1],new OI(D)),l=N[30](58,d,h[1]),Z=N[36](25,h[1],g[40](40,l,h[1]),v[21](R[1],1,S,D)),Z.D!=S||(Z.A==h[0]?E[30](90,h[R[1]],443,Z):Z.A=="http"&&.E[30](96,h[R[1]],80,Z)),O=Z.toString())),11))==n&&b.call(this,S),1)&&(O=x[42](16,C[42](44,v[R[0]](23,12),S),[u[20](3
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):52916
                                                                                                                                                                                                                                  Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                                  MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                                  SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                                  SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                                  SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1468), with no line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):1468
                                                                                                                                                                                                                                  Entropy (8bit):5.803453311533314
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:2jkm94/zKPccALp+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtfO1/6QsLqJ:VKEcSMKo7LmvtUjPKtX7ZO1/2LrwUnG
                                                                                                                                                                                                                                  MD5:B52319ACED022DD5CE5D2C3DE5B92A9B
                                                                                                                                                                                                                                  SHA1:78EEC23B47E9D9C564902D22D95894468CF123E8
                                                                                                                                                                                                                                  SHA-256:7BC90DDD66BECE469071EDDA69AE7C8A680BA84DC0D63BAD5D4BA12F55D465A1
                                                                                                                                                                                                                                  SHA-512:E81D1DF1487FAF2DA8CBE3A3E8A30BD533AA05C003C74483E9FD133F4E0C6482CAE79CB38C51E3FF927BE6D334BE75A1D68A041FC42274AB7E2E041B77955739
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.google.com/recaptcha/api.js?render=6LdTgFgpAAAAAEvQZL_AD9W1dakiwN6SpOUQs-JG
                                                                                                                                                                                                                                  Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('6LdTgFgpAAAAAEvQZL_AD9W1dakiwN6SpOUQs-JG');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Java source, ASCII text, with very long lines (4095)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):4096
                                                                                                                                                                                                                                  Entropy (8bit):5.1341698687027835
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:jKeHGaVPYZ61frN1MZuOYZnOf1AxstF/bdzI28Fvn:GeHGaVPYm1MUOYZts3/hzZ8Vn
                                                                                                                                                                                                                                  MD5:F6D1A094C1F6DF226B2C85E0ECB0412A
                                                                                                                                                                                                                                  SHA1:46D6F1E9343396A458789DD8739E492CA3A4A439
                                                                                                                                                                                                                                  SHA-256:72DFCA876A94BF1092BF2046AD7F8200EC917E7A1EDCA73E2049B740586B2E80
                                                                                                                                                                                                                                  SHA-512:01B5393AA928F8C7B408EF491401BB8E79FCD44572FD72155D4A5452D53F239CBB7FE96194625CDB986F16DF5E45E645874A29CCB3A6D954E2D40809471196A3
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://alaincharles.com/media/vendor/bootstrap/js/scrollspy.min.js?5.3.2
                                                                                                                                                                                                                                  Preview:import{E as h,S as n,d as u,B as b,c as T,f as v,i as S}from"./dom.min.js?5.3.0";const g="scrollspy",m="bs.scrollspy",_=`.${m}`,A=".data-api",L=`activate${_}`,d=`click${_}`,O=`load${_}${A}`,w="dropdown-item",a="active",y='[data-bs-spy="scroll"]',f="[href]",C=".nav, .list-group",E=".nav-link",D=".nav-item",I=".list-group-item",N=`${E}, ${D} > ${E}, ${I}`,M=".dropdown",R=".dropdown-toggle",$={offset:null,rootMargin:"0px 0px -25%",smoothScroll:!1,target:null,threshold:[.1,.5,1]},P={offset:"(number|null)",rootMargin:"string",smoothScroll:"boolean",target:"element",threshold:"array"};class l extends b{constructor(t,e){super(t,e),this._targetLinks=new Map,this._observableSections=new Map,this._rootElement=getComputedStyle(this._element).overflowY==="visible"?null:this._element,this._activeTarget=null,this._observer=null,this._previousScrollData={visibleEntryTop:0,parentScrollTop:0},this.refresh()}static get Default(){return $}static get DefaultType(){return P}static get NAME(){return g}refre
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 6220
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):2434
                                                                                                                                                                                                                                  Entropy (8bit):7.927858195361509
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:XHD9xOZ+/6Gwji3zNZG76k3dTuMm+DfaYPWkVV9P+xs36zno0Fs:2Qoji3vG76SdTuKDf1/VR36zno0Fs
                                                                                                                                                                                                                                  MD5:3F534F850B24509D4056647356F55953
                                                                                                                                                                                                                                  SHA1:D782460D83BE9B7CBBB6E7BC1F1A1725ABC3F845
                                                                                                                                                                                                                                  SHA-256:C1FAC7F6C71E55CA02B330DF9D672536043C03670E0FD62516CED6D09E7AD1B8
                                                                                                                                                                                                                                  SHA-512:5A8AB70CD18F5541710EDA21B6F7F62696316D03D2B9E7E1099293C1BC057CA27BFC3F4B9C5F695807C96FB185CAC0B1E4520A1286B5CDBE31B5813DFEBE7EF4
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://alaincharles.com/media/vendor/bootstrap/js/dropdown.min.js?5.3.2
                                                                                                                                                                                                                                  Preview:...........Y[S..~?...X.J8d...C.`7$. .d/..4.<#bK.-Cfg..O...0.n..,..nu.}.XQ.J./=R{.8Q.e.U.@.R.%....>.9.).G....*.........k5....@p..S..0...p..j82.N...c...x..3.=....D.Zz.1J+Q..#...i...2..w......(L.${.d....i..."...5.".&FGU%.?..O....d'......,.;.....').f.......L....:..%_.lg9.....+]......W..H..'.....|R."....%.$.:...rI+...J........i.'.l...n#.....&....F....-..Y.-h...)m:......`...).V.t.{0 ..:..O.......#n...IQ..G..>..~.D....lN....g....c.w....$....*6.....b....q-c%...|...f2^.F..\.4...hxJ.E..5e...T`.....2'...8)X.L...2...?.b..gl..&.qE3.g......ZLF..?."...jY./Pt/.o.V4.`0..$0;...'UE...U..D2...H(.+.VbzO.9.........=HrR.^....l.Qe...j.)*_b.,....O,.......]....2...H..R..I..?".Yp...Z.........S?.1uB1~.....R./4K~..Z$K......H.K?XVT6....}.(iOBF$.G.O......_...W*^.|.\E9?....AJ(=,Y....Vkw..j...m....5.@.ht.=..'U.&...F.|.e....m..R-..K*.._j...F.K.$s.n.{.H.m^.qj......&..j..... ...<...0I.....$..t.&s..p..........T<.0;......l.;..U.#.O.6...T....%.)..3...X.5..c..I.._.z..M..A.mk,...
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (390)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):42515
                                                                                                                                                                                                                                  Entropy (8bit):5.211629485738693
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:BDq6k4czl4sJu81OFy6CMiIB72+1CPydeEY+FokULTFXARdzO:BDq6k4cz5O3CPydeh+fULT9ARlO
                                                                                                                                                                                                                                  MD5:B5CE57C6DE5455DF7076165F44DE54BA
                                                                                                                                                                                                                                  SHA1:3B73FFC0E76627F0B343DA44E7134DF31C705C3F
                                                                                                                                                                                                                                  SHA-256:5FF2DF50042E3719C7B5E81082A988ABC3AF235224EABF84F1CDCA44983A95CC
                                                                                                                                                                                                                                  SHA-512:0785B2C8F9BC2D9B18B282016911C83EF86B4DC0E7FB2B42A0369EE6489F2B1028414864FBFAF9DB0647B70A127EB706BC3890DB8BCCCEE1B956C394B9A4425A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://alaincharles.com/templates/gk_news2/css/template.css
                                                                                                                                                                                                                                  Preview:/*.#------------------------------------------------------------------------.# News II - February Joomla! template (for Joomla 2.5).#.# Copyright (C) 2007-2013 Gavick.com. All Rights Reserved..# License: Copyrighted Commercial Software.# Website: http://www.gavick.com.# Support: support@gavick.com.*/../* Basic elements */..html { -webkit-font-smoothing: subpixel-antialiased; }.body {..background: #424D51;..color: #555;..font-size: 12px;..font-weight: 300;..line-height: 1.6;..margin: 0;..min-height: 100%;..padding: 0;..word-wrap: break-word;.}..p {. margin: 0.5em 0;.}.a:hover,.a:active,.a:focus,.#gkMainbody header h2 a,.#k2Container article header h2 a {../*color: #000;*/..-webkit-transition: all 0.2s linear;..-moz-transition: all 0.2s linear;..-o-transition: all 0.2s linear;..transition: all 0.2s linear;..text-decoration: none;.}.a,.#gkMainbody header h2 a:active,.#gkMainbody header h2 a:focus,.#gkMainbody header h2 a:hover,.#k2Container article header h2 a:active,.#k2Container arti
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 530x70, components 3
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):9684
                                                                                                                                                                                                                                  Entropy (8bit):7.949586248586933
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:LEs2onVMBljtnjVHhR15umTn04uGm7ptQlQxMmJPhrWEasP:wskh9G+04zm7VMcZrpP
                                                                                                                                                                                                                                  MD5:D1018DB7BE6E01EEE881D947ED3ACD8D
                                                                                                                                                                                                                                  SHA1:F3DD35A217E4D11A6D38F884A0F2E6893ADA233D
                                                                                                                                                                                                                                  SHA-256:53B6D09D0E2A7D03A9CB4E7761E38ABE4C25779BB6F32D4A231C1BB47C2BFFC5
                                                                                                                                                                                                                                  SHA-512:CC78D71CFAB46A225AB94624C98776CB39363E2CD0875E1F2F6C990B8C6954DBF47360DC2CFE1D009215EF9C99A48BB9924A3C71BFBC69AEA7FBB0A612EBEB85
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......F...."........................................C.........................!.1.AQa"q..2B.....#R..br..$%34.cs.DS....................................4........................!1.."AQq..#2a...3..$4r................?...+h.y.X.NY....bu..-..:.....x..S...*.........$.....v...sW.:OP.m ........d.Q.....;WA..}...DX..Gjw.C........`^I.n.._..D.:[O..2.=.9.P?.G`?Z..:...+.ZY..p...R...q..=..l.F.$.G-....U..9.......$3...c.?.....Ya.4..Da...O.b;..".t\..^5.Q...IY....o....S...".F.j.D..6.....5...,t.a....F........d...}.....{O..Y.....L....I.j.......g.t...!$..........$....)....Y.5..mRLw.jF........O7l;.T....+.....U..iZ<Ye.6..-\..c.....0.5.7. .S.Y#<.EF...k.E.sF-. z.qn...R..h4wy.qS........\NMw.>t1g..v........}ko.=nA.4.>b.%.{.CR!......#..H.......M?.A...Z$...m!E..Ga.K....t.b...sH..6;X.{S.}.9..ip..M......nq.EA%..2.Io*....x#.3.I1R..g
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:MS Windows icon resource - 1 icon, 16x16, 24 bits/pixel
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):894
                                                                                                                                                                                                                                  Entropy (8bit):2.3878071777603536
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:t4aijHNT6d63zqGnLjwP+lvOGR5555555555555R:tRijx6E3zNYmBOS
                                                                                                                                                                                                                                  MD5:431757D526EC4E3A2CE9DFE46CCAD760
                                                                                                                                                                                                                                  SHA1:1DF2F764D8FC0C59F53F48A79271B57187B9068C
                                                                                                                                                                                                                                  SHA-256:867795887F126E94CC88EB43E1FD2B4021D14EE9AC4B3F6379CC6A145B312281
                                                                                                                                                                                                                                  SHA-512:D2C69BA7C30EEDEA95EF4145498E62F0BAE777879F6E17C9B45C6CCAA92A30D9732FE9C12EE876849F30B0DF04ACB11F2FE4C95DB05ADB241A40931E9DF628E9
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:..............h.......(....... ...............F\..F\........................................................................................................................................333..."""...www....................................www.................................DDDfff.......................................www.........333......fff....................UUU...DDD.........333..........................................DDDDDD333..............."""...DDDwww...UUU.....................................................UUU............"""...www.........""".........UUU......................fff...www..............................................................................................DDD..........................................www..............................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 200 x 280, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):42968
                                                                                                                                                                                                                                  Entropy (8bit):7.993687962837363
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:768:fbKewLKmfsxXMmI/rcaskorYXjq57OmFz95NGxQQPFuseJ+8wUQu:fbKewmm0xOrYkouq57xz/GxZduseJ+8D
                                                                                                                                                                                                                                  MD5:685400FA68215F7B00EEEB9FB6CE5A1B
                                                                                                                                                                                                                                  SHA1:D739F89765B42AD951B5E2E7CEBDCAE1CB7D98FF
                                                                                                                                                                                                                                  SHA-256:E1F3903BC6912F82E72A476F285D135666B0F4B31047359C77300EE10E5089CE
                                                                                                                                                                                                                                  SHA-512:3574F42B647D53FC19F11CB6FCD8D4296A0C6530313DE3B30D8129A8D42DA81B45DF72BD8F14C8A30CF713541924D6D6915ED986D999D7CD87AE3BD3C5AFA9AA
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.PNG........IHDR...............I7....PLTE..d........i..`..h...p[*...ve/.|.".R4.9".K....@-.....Q ...s:*....gU$gI....i..fX<....n6A).I:..y=..d.Y..[..B[G..o.v..Z..v....m...n-..cB...G4...fsM...%v` ..bnW..g(.....b..}.s..y..r..N.f\N%.dO>....d..M#....E.H......7....~Z%..P.~..Z..V.v..]..:QC!....n..Y.s..r..!.Y..W.i..Q[9.....L......OcQ.nH..d!..=..D..C....Z....K.xI.y1.X..WF..e4yS.....u.v8....9.t)..6cV1.m ..j..).l4..C..=..F...P..~.}-..'.lviB...r..7l_:..M.qC.8.....j..V..N.wI..........\.'..].....=7...J..e...............a..m......+.a...._.n....K..vn.r.....c..Z>.D.....we.....OJ8.....M.PZXO......nf[........>.0..f.Z'..!.......h.c..O..[.H....N.n..C....C.x...W.{F..l..k../r8fi...~...W..Lm}9.....qBZ....R.f.......)Q..==D..i.SE..l.....aX..6u......q.7........IDATx......0..w.2.!.....Y=.33.#|......2.A......l.L..N.N+.>.w...........i..y...=......l....j5..hJ....FF...sG[..d...An..0.'i...........q(.._.y.z....f.E.R*f...k.=...<.,..0F.&a.*
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 20635
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):7743
                                                                                                                                                                                                                                  Entropy (8bit):7.970934881571882
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:GIqa1853b6QjzPlU0Ao8Ab0UyAlnkbrJtJ:Ghx3b6Qjj20APIyAKJj
                                                                                                                                                                                                                                  MD5:652ABF15B2B6AFA20DEA53C2A5B0F17B
                                                                                                                                                                                                                                  SHA1:CF1C81AD4B0F39F8CFA2FB5CE97E8E318189505B
                                                                                                                                                                                                                                  SHA-256:A570BA92B114167AF0D1A58DCDE80859569B24D4ABF0F788D7C7C60F65F44141
                                                                                                                                                                                                                                  SHA-512:2361456605A863B68260DABDD2AF76BB5182E0B0DFE0B405E1AB79F9329B4195E80CCFB6E236FDC20B942F14A9D401F2C64E2B37EE79E0CAD1F2BF4F3C352535
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://alaincharles.com/media/vendor/bootstrap/js/popper.min.js?5.3.0
                                                                                                                                                                                                                                  Preview:...........\ks.:..~~E....A.~....$mzM.4i....c@...][.....Y.l.@...L.....<ki.E.>y...'...N?.2.9.;i8.H..qg*F.....s.;.+.>e7...K.d2HQ..;".:.....a....*HE$3...p..e.SS..$N..:.-.S1.h8..{...f*..pG.h .8r...c*.<.... ...t...4..K...z.u{.......}e..y..#.I..0........UM...UFR..B.. ..&.<Sw.4.uEP4.KC..G(X..0oj.b.....h....7.w...W..+.Uu\..x...f.8^S...R..L.....m..;z5...s..L/.0...6U....bS].s.....@>.S-z....+I...2...x0.a..#Y...P...T..6...6.n9.74....y>.vO.I....-...l*.m....^}|w.o:.....C-.N...$.R..X....C....5n..-.[[$..&.J.T..|...M.'.yM0.y0.....7....z*.n..l..,BI ....,KC^.....G7.6..W..a.,.....Y.1{>.i$z....I..q.N:!.s./.i>.4...V.S.[...3o.....a)..*..5.../.qB7..h4^3.m......t.Ft.eA..K.}'.g...A].....6..*]J.6.T..R..|3x..j.Z..../.....o3E........[,.h.Hx._=..$....U.cAr..;...=?...[..i....].w.=.@.m...#f.4.E.....gUf..,/...=...li.O.......I2].yC.GA.*..Q.%X...f.E.;..h.q..P...<LE.w.A<K..-....Y2.....u[=5...] '.Y.b3a..Is...hX.v..vM.(X..@.is...t..{..P0GJ..j..O.h..j.i...a..n^.u
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 260x60, components 3
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3271
                                                                                                                                                                                                                                  Entropy (8bit):7.833002175355897
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:RhXPr9qfbYk/MYAgJH0fD9Azmetq98OnoYPBA8jt+kKDlg:L/MT1HH0fxAzqoYpA8jtg2
                                                                                                                                                                                                                                  MD5:270EDAB0D31D3F54F466D537BAE53E69
                                                                                                                                                                                                                                  SHA1:9DB4E24C3A6E052EDE55110C4BFBCFC754F80C6B
                                                                                                                                                                                                                                  SHA-256:8085BF2417ADC208B3B3ED211C3E5F0D398783FA3ACE30E717399045BB5DD619
                                                                                                                                                                                                                                  SHA-512:9019DE54E8C43B79D4A7F50E4C1E8F5E3CD92B16D9C2C5DDBCB4502B7A9B818FC20EE0512CA941343DE627A1B5B94CE0CBFF0B6A414187115F447C9779AD1C4E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......<...."........................................;.........................!.."1A..Qaq.2R..#3B.....Ur..Tb................................ ........................!1.2AQ............?...R...kT....u_....s.w.v...~O....^~..Mo.....'<E.^@..E....+.k.a..^.}9..@N....*oO........5...;..X.Q..}s..L..c4.r.!v.aI....u.....x...{......d.Pp9.*q.D.........M.....g..Oy...D.K.FN..I.....uk.A-n..fYe.U. "Y4?.R......A...+.Z...}.P.R......"x.c4j.A,~..l.?.WK.7W._h...j..3J$.Oh.W..a.......\V.gz.]8..kV....h....I2.R7.@$.V.-...k..}BH".K..wS...e#.s.....yu..............=...`..AIa....W..{wu..4..Z.v...v..)._..iS....(;:R..R..R..R..R..R..R..R..&.z.T.V.4..;a....W~u.k..m..r..X....1.k....+-....P.G-."...1.a.9a.|.ui..*,..,..`..|.5...N&...:..7$..` ..$.Emg..^...?)o*.&....6>...|+~.fse..sh..-...O...A.j.Q.......W........y....u..9.zy.Y........}
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 530x70, components 3
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):28079
                                                                                                                                                                                                                                  Entropy (8bit):7.975932202461365
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:ZsG7qzAS5SM3zcco0AD2Fv+v3LBDtG7jJ:X7w/hK++pyt
                                                                                                                                                                                                                                  MD5:EC9CCA9ED6A584E5CFB6D778FA6D3931
                                                                                                                                                                                                                                  SHA1:6C42C8305191DF9F85143CEC15025D18136A0DB2
                                                                                                                                                                                                                                  SHA-256:AAE0BD088D4A5AF0B0CD0BD7619C66080E145C443752E6D30B3A2DCC02CA3668
                                                                                                                                                                                                                                  SHA-512:C7C300FFFE59985E33CD730724B998E04E32FAA45910B383412A9117645FD5BF6DAE6AE9881BD290181F840EDF1C903CAC5F3FA990958DA5D486C5B1E185499F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:......JFIF.....d.d......Ducky.......U......Adobe.d.................................................................................................................................................F.................................................................................................!..1.AQ".a2.qB#3......RbS$...4U...r..c.Tt5.%..V)........................!1..AQ.a."..q..2....B#..R3..br.$..Ccs4..t%5..............?..-.Q...&.;...{Z#...v.....ik.S....^._..C....H.5..(b...c9...L@.-.._C..7..1.t.JR..S|....._.....N...^...4L....J'...#DY.=..so...A........f..^l.[I....2..ZK..y..ol_.. [FP...L.....]AJ\...l.w..Z..R.w.-....uj.:.V....&3\j..P...n ......*....2....~w.?.8#..3...n..e.....Hu...VP..+.SZP..;.......+j.$x..tW.s....o7..,...;...].........R...Zi...P.............;..p..^qk..Z.f-........m@.v.....*.m'.C-......)...^5.b.2.BZ'..6....+.y.?*..C.5n......9...b.m..^xk..~(G..=.z.&....j|Gp.,.0.W.]!...F.f.`q.V.~......2.....X1.Q.H..q..@},..y.....:.;.G.S.v.e.sC@..F.....,_M..K..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 530x70, components 3
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):7681
                                                                                                                                                                                                                                  Entropy (8bit):7.917582492493189
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:LAmPe/fL+ODo0YYS/gs4U6rx3K83tqDamz/fmFEIjExIeDPx/:cmPUfL+OaIsV6r1K8mznmu6gPx/
                                                                                                                                                                                                                                  MD5:7465C1CD559EECC648AEE61720FBB3B1
                                                                                                                                                                                                                                  SHA1:D4CFE40EE65031A9438FAE4AF91AED4EC81CFDC3
                                                                                                                                                                                                                                  SHA-256:A6AEF68EF9E91231CDD532A662104DD430510A6BECB66C808F104CD082DC6EC5
                                                                                                                                                                                                                                  SHA-512:3AED596AB0364A297D85C2B2A19733F8186E597C9CFC83CA79854811AE57CCFA70B05573A6127C5632E6D3D0E862DD9D4D2F792B749634B94E1D8541A555B517
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......F...."........................................C..........................!1..."AQa2q...#BR.3CSb.....467r.cst....................................+........................!..1A."2BQaq..R..............?..5eK.....A^..F.o.I.!..LVV...."".EHD....U......[......AH9A.O.k....b0....U.7`.......PjOR.....Rx...%..^.3..F=N?..bR.+. g&.......t7..L...ioR.2.jq.5.k.X;.\.EE$.*.!le=...._j..m.t....h.i.....(u.7.o.-..J<.......6.h>....K .F..W...X... V..q.=.Q...^.\.H..d......hT.>..h.U.2...|Tu..-8..M[.J....FX.MpTW.Z.3.L.D]Gs.5!...j....<]..eXE.Di.JB.mR$6.JFIBTAW....w.sN.&3iCP....A... ....@.R.....S^..Z.K...(B...H$.x..k....>R.w...5y~.si-Lcox..(..(r8.Ek(.)S.V...{e..?.B.6.OS...4..T...M..2...d.Ya...<)$....V..t.u..6.n..Z.JT......P..@.......+i..p.a..i).pS....J.....s.@j.JP.T.i.l......#..7...wcns......a...(%.BJ..x......[
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (701)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):558800
                                                                                                                                                                                                                                  Entropy (8bit):5.6661858145390775
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12288:HHe/N32Dr0RnSXaKyEtG76ZKj1wa89jzQoDjU3+VLs/k5lS64cflFT3O01d:eMapiBMKZxRflF3d
                                                                                                                                                                                                                                  MD5:88A5FED5C87B1D3704AB225CFBE7A130
                                                                                                                                                                                                                                  SHA1:D64243C18FBAA356E4ABAE8414CCC4772D64060B
                                                                                                                                                                                                                                  SHA-256:F8E5F5CE9FF44073CFF24BCD3D2B8AA4E67B67891B14FF929FE4743880FDF82E
                                                                                                                                                                                                                                  SHA-512:8B8D1C9F4C36FD2383C96D0D484A6692F70422934BCCD3DB1F0787E1B753F7D5A8F0C91934805C4D865AED3D4673FF478F0AE23746D0C0E005E60848543B3D33
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.gstatic.com/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/recaptcha__en.js
                                                                                                                                                                                                                                  Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var k=function(){return[function(n,S,D,d,Z,l,h,R,O){return(((n^53)&19)==((n&((((R=[34,2,46],n|72)==n&&(O=St(function(G,A,L){return L=(A=(G=function(f,H){return(f[(H=["replace","indexOf","trim"],H)[1]](d)!=-1&&(f=f.slice(f[H[1]](d))),f)[H[0]](/\s+/g,S)[H[0]](/\n/g,Z)[H[2]]()},G(Z+l)),G(Z+h)),A==L},D)),n)|56)==n&&(h=["https","",0],D=="*"?O="*":(d=g[R[2]](24,!0,h[1],new OI(D)),l=N[30](58,d,h[1]),Z=N[36](25,h[1],g[40](40,l,h[1]),v[21](R[1],1,S,D)),Z.D!=S||(Z.A==h[0]?E[30](90,h[R[1]],443,Z):Z.A=="http"&&.E[30](96,h[R[1]],80,Z)),O=Z.toString())),11))==n&&b.call(this,S),1)&&(O=x[42](16,C[42](44,v[R[0]](23,12),S),[u[20](3
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 2120
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):625
                                                                                                                                                                                                                                  Entropy (8bit):7.621598623544661
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:Xt2z3lSJm2ptw5hy3PisG8tMfzdSzDewd+RAVAuBU5LIVswYGsTV49AlIz9:Xt0lSJm2ptw/y3LG86bdS/fdtVew9sT8
                                                                                                                                                                                                                                  MD5:166D9555394047A101C61750731CE6DF
                                                                                                                                                                                                                                  SHA1:1F5C6CCC721B9FFB508C5E31275F05569D668B26
                                                                                                                                                                                                                                  SHA-256:B81FEF52CB150EC74991E4753BE4D74B0F350643CFCC9D3B0F7633674F98CC28
                                                                                                                                                                                                                                  SHA-512:AFED6BD12080BD3F48A0A6D313948899821DF5BC3E1A799AC5516D78E285B9AA30C1760D8088FDC05845BF1B1DEDD6F672EEAFDA51CE13D0704A730C39194162
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://alaincharles.com/templates/gk_news2/css/system/system.css
                                                                                                                                                                                                                                  Preview:...........Uao.0....".t..Z......&..Bc.4.......i.k.......~.~..N._.'.m.........@X.i.R........x.H`&&km...h#5.1.......zg.V3.<]...T(ju..e.?.L..F$[.t.\..d.HA.d.....YL.Q..l..B.G_8..~....$.....$....P.................b?$..eR$.XV......L.u...<5e.nw.7.[..`...6."V[....i.>WZq..wq..&........)....u......R..>.B..{.z?.,.....n.\....Xh.,..5....9l.N.V..j......M..-.A..?u....+C.............m..Z.Di..z....y.....H=D.....'I-RW..f..LNW.n..w6...z.Y.M..)...... ...e..u.Y...D....P..l.5P....57...U.......B.n......Ee?......sm..af.....4./.......c.C/.[K.n...N..*.f...V....<..........q.6..,T.."v....{.q....d......'.......H...
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 2 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):51568
                                                                                                                                                                                                                                  Entropy (8bit):6.813883166163815
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:1MKhfsb4RJG661rxrIAUbvdqffdxGvxApicNxBda8/D2yiwW8y9WvHOJX3nnCw:1MKhfsb4XerVzUgXMixL//DhKWvHMHCw
                                                                                                                                                                                                                                  MD5:902835941EEC2711822DDEAA4BACCB87
                                                                                                                                                                                                                                  SHA1:D768D82FBDD6AA81C3B46A3FB9009B880F9162B0
                                                                                                                                                                                                                                  SHA-256:A7270CEF41827AB15C89D494C11A82EEFE8A5E2FC229C3D3FC041FC80993DBA4
                                                                                                                                                                                                                                  SHA-512:58DC969243CFB1E7BBEAF337855C2855182CDAB590D0153A6F3A3ED0B6ACAB597A2350B104703A8C5AB89CDCBF4CDA8CFAB92902FA53EBD6FFD2B06F1BFB96A8
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://alaincharles.com/templates/gk_news2/images/module_sprite.png
                                                                                                                                                                                                                                  Preview:.PNG........IHDR.......<.....L.k.....sBIT....|.d.....pHYs...........~.....tEXtSoftware.Adobe FireworksO..N....tEXtXML:com.adobe.xmp.<?xpacket begin=" " id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 4.1-c034 46.272976, Sat Jan 27 2007 22:37:37 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xap="http://ns.adobe.com/xap/1.0/">. <xap:CreatorTool>Adobe Fireworks CS3</xap:CreatorTool>. <xap:CreateDate>2010-07-08T08:27:21Z</xap:CreateDate>. <xap:ModifyDate>2012-04-19T14:28:48Z</xap:ModifyDate>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/">. <dc:format>image/png</dc:format>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>. .
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Java source, ASCII text, with very long lines (7144)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):7145
                                                                                                                                                                                                                                  Entropy (8bit):5.185546717012831
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:W3bnzDDr3MyiqtZgUgVc3ZkTDFP0k7MVuFu:W3bDr3MyiqzgUg9gVu8
                                                                                                                                                                                                                                  MD5:DE8D4C05ECEE57D9CC714E2A083AACD8
                                                                                                                                                                                                                                  SHA1:A7B74B3C0E0F628C79D2FFF346B1FC79291F1A48
                                                                                                                                                                                                                                  SHA-256:D8F06E289F25DF0EFF3941E9AC21E652C840E6B39CD7CBE4F8E1502123400352
                                                                                                                                                                                                                                  SHA-512:62C1226BE80020ADD13704C6D4B933201D8E6D706791A6232B732A2DD0A0E7718386859DE5DB716C6EA24ECD66113B5FE97CA8125C1BCC7A719D575B9484DA01
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://alaincharles.com/media/vendor/bootstrap/js/modal.min.js?5.3.2
                                                                                                                                                                                                                                  Preview:import{E as n,S as m,i as T,e as v,d as k,B as L,k as C,l as H,F as D,r as O,b as p}from"./dom.min.js?5.3.0";const M="modal",B="bs.modal",a=`.${B}`,N=".data-api",I="Escape",$=`hide${a}`,q=`hidePrevented${a}`,E=`hidden${a}`,y=`show${a}`,x=`shown${a}`,J=`resize${a}`,F=`click.dismiss${a}`,R=`mousedown.dismiss${a}`,V=`keydown.dismiss${a}`,P=`click${a}${N}`,b="modal-open",j="fade",w="show",u="modal-static",Y=".modal.show",W=".modal-dialog",z=".modal-body",K='[data-bs-toggle="modal"]',G={backdrop:!0,focus:!0,keyboard:!0},Q={backdrop:"(boolean|string)",focus:"boolean",keyboard:"boolean"};class l extends L{constructor(i,e){super(i,e),this._dialog=m.findOne(W,this._element),this._backdrop=this._initializeBackDrop(),this._focustrap=this._initializeFocusTrap(),this._isShown=!1,this._isTransitioning=!1,this._scrollBar=new C,this._addEventListeners()}static get Default(){return G}static get DefaultType(){return Q}static get NAME(){return M}toggle(i){return this._isShown?this.hide():this.show(i)}sho
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.02, resolution (DPCM), density 28x28, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=3, software=Adobe Photoshop CS3 Windows, datetime=2023:11:09 21:47:55], baseline, precision 8, 145x203, components 3
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):47435
                                                                                                                                                                                                                                  Entropy (8bit):7.7214777669959025
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:JAQEFriLilyIFmBxH9EFriLilyIFmBxH1EMGhsYyit1JA8s8j9BZaq4aoeEkvdB:2BiaypwiaypXNGhsuLJtsEDzWRkvdB
                                                                                                                                                                                                                                  MD5:E4128DA9155ACD9837A86F5151A51791
                                                                                                                                                                                                                                  SHA1:686C3718D3BB92795C92B70DC93C962C5FF16840
                                                                                                                                                                                                                                  SHA-256:8B8093EF56942DC91EBB6EFDDFB3220174E8704DE77A15EEE0D2831DD135C0AC
                                                                                                                                                                                                                                  SHA-512:C3CF439BAD2F8C23B953F480B1C42BF598FA9B82B9A37EDBB5EF5F3BB4BD640C88BF9C083D6A4E890845F72527A252D9DEB8AD75D65B5CEDB93852DF4904CD61
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://communicationsafrica.com/banners/_images/mag_icon.jpg
                                                                                                                                                                                                                                  Preview:......JFIF............&.Exif..MM.*.............................b...........j.(...........1.........r.2...........i................SI..'...SI..'.Adobe Photoshop CS3 Windows.2023:11:09 21:47:55....................................................................................&.(................................%V.......H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d...................................................................................................................................................r.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?......<...DXO.'.V......>..sX-...y.....c......Q.k>...u^.}...G.1..ms.)...g.[[e.9.1....c....\.......c$.....?3.....~.9.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):15552
                                                                                                                                                                                                                                  Entropy (8bit):7.983966851275127
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:HDKhlQ8AGL0dgUoEGBQTc7r6QYMkyr/iobA2E4/jKcJZI7lhzi:jslQ+LhUoTB0Qr6Qjkg/DmcJufzi
                                                                                                                                                                                                                                  MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                                                                                                                                                                                                                  SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                                                                                                                                                                                                                  SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                                                                                                                                                                                                                  SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                                                                                                                                  Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 8774
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):1744
                                                                                                                                                                                                                                  Entropy (8bit):7.892910473788977
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:X7ZTTDGCZptc/devGq3h/tQfIddvPAW/ZMXLrUF0zmqk:LZ/DGCx+devr31OgrwW/8L/iD
                                                                                                                                                                                                                                  MD5:C3B09242019090324C7B801B70497F72
                                                                                                                                                                                                                                  SHA1:242BED3D169BB19D57A09A2BBAC452A1AFAF808C
                                                                                                                                                                                                                                  SHA-256:412FAE15386BE0962FC3B536CACCC60DF7D22DD753283102EBAD51DC7B298879
                                                                                                                                                                                                                                  SHA-512:B78CFF84D6CBFB1941EA63A02B08BFC06985E09E8B67F1DBB69A74A1CE54AB7EE617F1A61389669F942A413C6ABC147E3900175D933965E04E42756BF2525836
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://alaincharles.com/templates/gk_news2/css/layout.css
                                                                                                                                                                                                                                  Preview:...........Y.o.6..N...l..IZ.K..z..@..mQ4..0.h[.$...'-.}G.....{..$...x.....L..N.Z...T..d....Bo.:.q....4.....(.qF...%.-&.K..i...]..^_..l.....m.;....G..z.....a..a$.#....<.3.j....QDR/.!...l.S.y?.5.2..eY..N...d[..9n.$.i.B....,.....)..^.k.."!.H....G^..#.q.]........>I.5.2...<.G.......,....g......n<0.f....tM...+.;...4#..uG..S.....-..+.........N2.Q.#h...Wa.....G...1I..O...t....... ^...yF...}.no?.-..&bGzG.MH.+t..`......x.1...........=Mo.x[l).).L.... w..k..nS.C...<X.......hQ..E...dQ..G. ./.Z..e....F...{.vi...|..-n....S.....Z.n..X.h"..)Y.& ...KD......z.w.....~...J...T...*...a."e:..k..._&.H7.O@.;.1.E)..e.t.B'..A..*....a.......[..y....L.z......,..4.....@%.n(/r7;...\..(.[.38+`.R...PY._^..Uz.9....q.....U .U@......O..A.yX........7.bV....U.....S.(P3..C...Q....v..`@U.x....fc.'.. ....b...CT....k..../.....8.E.8....u.C(BpP*SZ.....(*.*.j..........p.0-02....@..i.......24..{.\6B.'e.....!^..S.e.,.M...q)...vq.....O........5)-.8g..7iJLg.h.....p.[.e..s....... |lRG.F\0.A4
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (18272)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):18892
                                                                                                                                                                                                                                  Entropy (8bit):5.6711741148525014
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:w3Li+9JTFdvXI+5CygRjnx2RWxahLMyMyOupEh+bNhnaeSmxMJpLuAw:SLielmHRjx2+elu4zaeOuAw
                                                                                                                                                                                                                                  MD5:51577CA8402B9A0AC5D7BA6D0C802355
                                                                                                                                                                                                                                  SHA1:7B7690BC3F57AF01AF9DF7632DE3D444CB585B9B
                                                                                                                                                                                                                                  SHA-256:0B2A9B6BF2B4A540DD4F9FC086B713C52E7E6F50B78D4B05A46E9E75798239B5
                                                                                                                                                                                                                                  SHA-512:4D45BCCEA7701CFEAB2835DA849C5C4272F8CE1D8C7DD6F02573DD9FD814E2D1A5C9E71BB5F68C7A62C106D16CDA9216F003D29224615E8F39C097030C7A909A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var O=this||self,M=function(Y){return Y},f=function(Y,h){if((h=(Y=null,O).trustedTypes,!h)||!h.createPolicy)return Y;try{Y=h.createPolicy("bg",{createHTML:M,createScript:M,createScriptURL:M})}catch(Q){O.console&&O.console.error(Q.message)}return Y};(0,eval)(function(Y,h){return(h=f())&&Y.eval(h.createScript("1"))===1?function(Q){return h.createScript(Q)}:function(Q){return""+Q}}(O)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var Yi=function(h,Y,O,M,E){C((((E=G(h,(M=p((E=(Y&=(O=Y&4,3),p(h)),h)),E)),O)&&(E=jJ(""+E)),Y)&&C(h,M,y(2,E.length)),h),M,E)},r=function(h,Y,O,M,E,z,c,D,S,Q,f,I,X,N){if(X=G(h,268),X>=h.F)throw[Z,31];for(S=(N=(D=(f=X,0),O),h.Av.length);N>0;)I=f%8,M=f>>3,Q=8-(I|0),c=h.J[M],Q=Q<N?Q:N,Y&&(z=h,z.S!=f>>6&&(z.S=f>>6,E=G(z,266),z.vs=oR(z.S,[0,0,E[1],E[2]],z.s)),c^=h.vs[M&S]),D|=(c>>8-(
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 2 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):51568
                                                                                                                                                                                                                                  Entropy (8bit):6.813883166163815
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:1MKhfsb4RJG661rxrIAUbvdqffdxGvxApicNxBda8/D2yiwW8y9WvHOJX3nnCw:1MKhfsb4XerVzUgXMixL//DhKWvHMHCw
                                                                                                                                                                                                                                  MD5:902835941EEC2711822DDEAA4BACCB87
                                                                                                                                                                                                                                  SHA1:D768D82FBDD6AA81C3B46A3FB9009B880F9162B0
                                                                                                                                                                                                                                  SHA-256:A7270CEF41827AB15C89D494C11A82EEFE8A5E2FC229C3D3FC041FC80993DBA4
                                                                                                                                                                                                                                  SHA-512:58DC969243CFB1E7BBEAF337855C2855182CDAB590D0153A6F3A3ED0B6ACAB597A2350B104703A8C5AB89CDCBF4CDA8CFAB92902FA53EBD6FFD2B06F1BFB96A8
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.PNG........IHDR.......<.....L.k.....sBIT....|.d.....pHYs...........~.....tEXtSoftware.Adobe FireworksO..N....tEXtXML:com.adobe.xmp.<?xpacket begin=" " id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 4.1-c034 46.272976, Sat Jan 27 2007 22:37:37 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xap="http://ns.adobe.com/xap/1.0/">. <xap:CreatorTool>Adobe Fireworks CS3</xap:CreatorTool>. <xap:CreateDate>2010-07-08T08:27:21Z</xap:CreateDate>. <xap:ModifyDate>2012-04-19T14:28:48Z</xap:ModifyDate>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/">. <dc:format>image/png</dc:format>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>. .
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 365x480, components 3
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):47157
                                                                                                                                                                                                                                  Entropy (8bit):7.965590332636196
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:xtPJLmZYcZVxis82SIZ+rATix4ME0wOnsNl6Y93yXu8GjMW+gm5kmYKhNRhldeYz:xRJL/Hs82S5kToZefVV8GYW+PkmYOdlR
                                                                                                                                                                                                                                  MD5:EA6750405AF906D057FD3131A02DFC2B
                                                                                                                                                                                                                                  SHA1:6F1572FFB37B629B8B291635D10CDF875148C373
                                                                                                                                                                                                                                  SHA-256:B6915E97E6B3122C937E871CEE3F185709E99C68438FC2883F888CB8E2D84A43
                                                                                                                                                                                                                                  SHA-512:8E4024CDF58671553EFCA687C39A1CF993A5B4ADF47F52779E23952151C76269707589C5DD6D1E80EB685FBF63004C80723422FD5B47D544EFD954ACEDA27839
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://fareasternagriculture.com/banners/_images/feag_mag.jpg
                                                                                                                                                                                                                                  Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}........m..".........................................Z..........................!1.AQ.."a.2q.#.......36BRbrt....$457Tc.Cs...%&DSu........'UV..................................F........................!.1A.."Qaq....2ST....#$BRb.3r..4D.....%s.U..............?..].QE.QE.QE.QE.QE.QE.QE.QE.QE.QE.QE.QE.QE.Q
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 87533
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):30362
                                                                                                                                                                                                                                  Entropy (8bit):7.989856476483483
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:v8oH3TFQ/RFGRvWIjStaNFCQ063vrSecl8Ba5B:v8oDF6RFGg/QX3Dlcl7
                                                                                                                                                                                                                                  MD5:B66A616491F192B316C446B4E132632E
                                                                                                                                                                                                                                  SHA1:ACD6E719206AA0CA119392F6C04FDC378876C445
                                                                                                                                                                                                                                  SHA-256:B5B932A8AC58703D4AB786C9425EEED33FFC59C2D316AAB16546AFE275B7E052
                                                                                                                                                                                                                                  SHA-512:C82D2CCBA54F4BDA4D259DD9BFC9AB2C31AAB6CF10D00351791B6F109DF254E3F751F32A0329DC5A31BF11EFC1CFE252A728F6DC1B07499BB1B573FB95B3358B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://alaincharles.com/media/vendor/jquery/js/jquery.min.js?3.7.1
                                                                                                                                                                                                                                  Preview:............y{.F.7...)D...0[...{.....3.lC1~`...S...Z".|.[...Fc...{..E,.^..k......['....G....do....oVI...W.:..U.g{q6......YU...U^.T.....a^\.-.Y......3X...>..U........F^......_%.b.:...........*/.r....y>[_'Y5....q........E...o...v.eQ...q....H.x.6..T.6....|..."..E.G.......L.H.d..Lw......UZ*.4QIk.n.b/O..T..7<........~.Pq...a.yU..\,.j..R.L.:...%w...-.J....v..*Q.j]^..[..'w.v.=lU.e.U..:.].uBwWq..mF.\%Eu..h..%.(...p..LP.M..g...........0...9..K...:....ia/[/...>L...E.e........PW88Ve1.OF....W.pt........*...|.Ji..,.6...pV$q..\&....Y...?...a..U.v....K..u.Q5).../..J6.u.y..A......g*.F. I<.&...*]..<8\..u.k..."..o..fk.q.(..q2.......o...$5.F.0......SE...O-.......Q.fI......7g....`Z.+g.g..9....IvY]y4.X.C.%.............|/......:.....!.....?>.?....(q.l.4.+..u|..k.._.Iq.......-.1..+...A.a.h..zX......eP....{..m/.DV..3.M..7K.(.&..c\M.!~..NCy6.*..7U<{.SV.Fp.....u.t..TR.L.fr#. b.XmU...zIU......:^..2[.[.}..x.7.n..4...Z.`=...l.L.%..KF.%jX.EY.!..?.2...".'T&
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2228
                                                                                                                                                                                                                                  Entropy (8bit):7.82817506159911
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                                                                                                                                                                                                  MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                                                                                                                                                                                  SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                                                                                                                                                                                  SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                                                                                                                                                                                  SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):102
                                                                                                                                                                                                                                  Entropy (8bit):4.997660514702103
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:JSbMqSL1cdXWKQKT/hlkMYatGECWaee:PLKdXNQKzLQL
                                                                                                                                                                                                                                  MD5:9AFB0D35BB088B3036561313BF7CE1F4
                                                                                                                                                                                                                                  SHA1:C7F3FDE34C537242969FBBD736B5B129611F1694
                                                                                                                                                                                                                                  SHA-256:6E4501CE6F65A1B8671A9D31A8F5AB56DFA4E30AA7A4A971DAA1544AB2EB53C1
                                                                                                                                                                                                                                  SHA-512:C08FAB7DD122743F8F942AC5F0F1A05A2A44BEFD7DA677074CC3D2D464A106CE88047C1396F4C99DABBF99541230CA37B05158F448E7014B36E1E9FE38C572AF
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:importScripts('https://www.gstatic.com/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/recaptcha__en.js');
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 530x70, components 3
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):16792
                                                                                                                                                                                                                                  Entropy (8bit):7.956497809614885
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:ZsJM2LzjrZut/NmNpZnasA5IUBI3UVN7OP3B6YbsVrtCuz+pd2:ZsJLbrZut/YNpZn9iIKNVEvcYbsVrtzT
                                                                                                                                                                                                                                  MD5:D4E387A16E45BAAE33DFF1210D7F0702
                                                                                                                                                                                                                                  SHA1:8A8740383D6FD7451BBF3196840614334BC6800B
                                                                                                                                                                                                                                  SHA-256:B3C5F38372CD42E0B6FEBF5088EE8CDCD07A46122311A735E643A8154C36C698
                                                                                                                                                                                                                                  SHA-512:0A41489916764292655E5D146206C7BCE5FF0409E61A44E8608603BE0B98058AA2BED29DC2DAD173E05C0FAD48E2328B0EEBF0F069E5E56291077CD3A30F2478
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:......JFIF.....d.d......Ducky.......U......Adobe.d.................................................................................................................................................F................................................................................................!.1A.Q"..a2.q#....BR..$T.u.fv.9...b4t5.V.w8.rS%U.67..3Cc..E&.():.....................!1..A.Qq.a..."....B.2R..#............?........@h...4.....@h...4.....@h...4.....@h...4......O.A]..4.....@h..J.`.......@h...t..m...=...2.*i..C...(........DtJ...P.,.).H.....g!..*..`.........qS.6...o.:.S......o.c..N.G.%..F...1...e_.;...c........H...7...6%..F.......d~B\..m.a..N.Y..u. ...J...L.....+..~.S+..25:........d.......$.2/.....B..... 5....X.F..,.%....h.....eH(.0...$.....C,..Z.R.8.....:.t..._g.-....l\..d....b....H...sz.q*..&P.)^....~.q...E..~7fW7M.V.-...BJ6i*...zC...@.8.q.h=..D*SM.\=.y..`0.Z...1.3...B]$d..F...?...DL.x....J:..H.W.7..V.....`sw..i....kg......U....n..iJ..i..B!..|{|q_
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 32 x 32
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):6574
                                                                                                                                                                                                                                  Entropy (8bit):7.5105627952478935
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:AZHNNembX53cV7kFoQrAVbUOnFa68f5Umsewu0QDm:Ap12sJ0VgOnFL0m
                                                                                                                                                                                                                                  MD5:983219F8DF2D722CBF7D8A1548A0DBF8
                                                                                                                                                                                                                                  SHA1:366E9FF700D58FA2CB496477C549B95135FABF03
                                                                                                                                                                                                                                  SHA-256:47519CB842603FEE1BE65A7838C97C61022E766304C98CE54F624A976F1F28D2
                                                                                                                                                                                                                                  SHA-512:C767979DDCBA993F71EEA24B88C0353FB18C027F7ACC7BDA40E9305836D57D5C3E3976FC374B784B92954352DBC994FA4316BC69D3A324C5C908631285D1EC5C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://alaincharles.com/templates/gk_news2/images/loader_is.gif
                                                                                                                                                                                                                                  Preview:GIF89a . ....<><...trt...\Z\.........LNL...|~|...dfd........DFD...|z|...dbd........TVT.........lnl........DBD...tvt...\^\.........TRT.........ljl........LJL.............................................!..NETSCAPE2.0.....!.......,.... . ......pH<d4....y....8..@ ...m^......0*W...6.T.......6.....*.pCy{S.$(.).R..D'.....S.LQ......L/C....pz|.$.+.x.1.......%.........".p.*,..`z",.......L.%.Qz....B.&"!.Cz....Bm/.....N..**....PbDP.aC..1..Y`@C4l'. .......N.80Q...&..;.a..(+\Xp....+6.........\:.b.I.RVD..!D..a............!C...&...E...V.l.....)2d(Q.B.....:1.E.....!vP..!.......,.... . ......pH<.L....`i2..t:.X0..........B..<...A1x"!....|^e.BD....e..vvde#,...+yC./..R...$..S..R'.....T..R.....e.wC.,..y.......T.vx.".!..v1.....e...!...y.....T.....v*...S..*..D.&.%.D...).C.)......`.D.w...p..^.NB2.p..a0!+<..7.....t..........,...D6.I0....b....AG.M.N...s..)2..P....N.5....-F,X.u...P...0.D...Zt.0b....>;.b@..l......!.......,.... . ......pH<..".....2..t:\8(..f.@.`..fB.......2........ .hY.P0(..dT
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:MS Windows icon resource - 1 icon, 16x16, 24 bits/pixel
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):894
                                                                                                                                                                                                                                  Entropy (8bit):2.3878071777603536
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:t4aijHNT6d63zqGnLjwP+lvOGR5555555555555R:tRijx6E3zNYmBOS
                                                                                                                                                                                                                                  MD5:431757D526EC4E3A2CE9DFE46CCAD760
                                                                                                                                                                                                                                  SHA1:1DF2F764D8FC0C59F53F48A79271B57187B9068C
                                                                                                                                                                                                                                  SHA-256:867795887F126E94CC88EB43E1FD2B4021D14EE9AC4B3F6379CC6A145B312281
                                                                                                                                                                                                                                  SHA-512:D2C69BA7C30EEDEA95EF4145498E62F0BAE777879F6E17C9B45C6CCAA92A30D9732FE9C12EE876849F30B0DF04ACB11F2FE4C95DB05ADB241A40931E9DF628E9
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://alaincharles.com/templates/gk_news2/images/favicon.ico
                                                                                                                                                                                                                                  Preview:..............h.......(....... ...............F\..F\........................................................................................................................................333..."""...www....................................www.................................DDDfff.......................................www.........333......fff....................UUU...DDD.........333..........................................DDDDDD333..............."""...DDDwww...UUU.....................................................UUU............"""...www.........""".........UUU......................fff...www..............................................................................................DDD..........................................www..............................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):15344
                                                                                                                                                                                                                                  Entropy (8bit):7.984625225844861
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:ctE5KIuhGO+DSdXwye6i9Xm81v4vMHCbppV0pr3Ll9/w:cqrVO++tw/9CICFbQLlxw
                                                                                                                                                                                                                                  MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                                                                                                                                                                  SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                                                                                                                                                                  SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                                                                                                                                                                  SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                                                                  Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 4965
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1921
                                                                                                                                                                                                                                  Entropy (8bit):7.899649579486136
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:XOWrFAllA/u4NEOCIlfBlqM+xiKGes3Dbu0efSR:9BAlq+HIRXqMVKGrD3/R
                                                                                                                                                                                                                                  MD5:6D0DF8407BD4802A225AE7ECBE632DB4
                                                                                                                                                                                                                                  SHA1:EC95629C319CE18A33406D87E6E049F1926F9B80
                                                                                                                                                                                                                                  SHA-256:B316024EEDA8889FDE8AF48F51F60DF18792EB9CCA2C97F3E9C3786571CDC94E
                                                                                                                                                                                                                                  SHA-512:B4EB81455460F6550137B4C2B4AD01DA3DD29E3402347C9D387C05A6C29B502103A472D7C198E96F6AE21359E711EBD283B78FD98C09D3F638ED3A7ADFA45A2B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:...........X.o..~._...W..5.C_bp.n.^..M.Mz.C..D...O....~.%[...=.O.9.....7C..B.v9...2:q?3z.~....s...sL....zN.z..e..0.......~.3c.GF,..z.....b.x.yR..5..d*....o. ......'?x.Z..F....=..xIW.+6R..~.A..s1..^.or:....{A.M.}.;...9.sA.a...2..+.1......2."..#i..i.....X=.*...... t.FG.....F.W.!V..i.....?..6.JT.:...@..%....sh..T3.~..N.d.|...][&wnfD...m.-?....Z.....T.S.9a...W....o...[.t..]..~.Q?Q.....,Ed......<......>..I../x.2..@(..q.....nj.z...a.2i%W.ks9..0a[.^6..x&U..0.h..,..>P.>..:lC.EQi,.2.` ..|...2....tQ..O.-..r......(.i#..NC.V.y.!...&>g1N4..#A.).U...P>.et..J..Z..ok.2.S1.W.x._"}}5....ME.Q..}W.........%..g...[..#.b..a.c#......O..50.."..1,..'g.:....%......h...4.{GJ..b..Ek1..,...>.f...%?0.'..w.....4.H..v.6./...}...B..+5..Ch(.../.j..L..0m!.>..X...X.y.........@~..zu...|$o..q..o.#.............:...Xf.*RG#1..5.......S0....k....'S....v.T.....,....R1.)n;w...V......#.+.M....]_(#j......,..v.2...aE.......x..............r....q......,...bOv.o.L..&8\
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 2789
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):1076
                                                                                                                                                                                                                                  Entropy (8bit):7.819893112768614
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:XNPtWB6BYmt6+/dNwZQNTrp9Or3R7jV2FOcmc3qUMpEMqM8lNa/oyT7hM:XltWo8m8aTERvVzpFqMNT7hM
                                                                                                                                                                                                                                  MD5:0B2311956B67D7170093BC23E2F83CD6
                                                                                                                                                                                                                                  SHA1:22FC8A5B287AB10719372F0FF2EB2EDE11D4DD2F
                                                                                                                                                                                                                                  SHA-256:2FF2EF57D07C220F85F97548D0D5F2CF3DAD5B26319B5F6108993E14F5A51769
                                                                                                                                                                                                                                  SHA-512:B7190ACBCE140B28243A017712086438559633CCFA042D29E10F3B7658384BBDCED2AE9395E59022E2CEE55C8C3BFAEA11B6883D3CC792F772FA6E1FD9A8B91A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://alaincharles.com/media/vendor/bootstrap/js/toast.min.js?5.3.2
                                                                                                                                                                                                                                  Preview:...........VMo.6...W(D ...f..K.&p...6...oE....b".^.Z.!..m%V..Q3..9o..#........$~(.O~H....h?..T.....U.BH.ln?...Mb%..R....".aheh'(....^..[..4........zMi[.-S..F.V.w.a..-3.@+..!.n..[.Lm[....)C)O...!o..f..#..?B...g....V(y.VJ..%"...[........X.F5y<...:...v.'.XO......[....j..el..,.\.r../..0.....d..*....NZ.<........`.R\'g...{a...M.kc..`.6..R^.6..[j.<..].6p\q...a.ev.Jk...E.96h.^...3@..HK.0MZ..k..4...|.....z."...8.R.....p..6(..)O.h.;...0....j(.3........(.n..8......f........zo.I./.ZB..y..x....l..\g.<....a..BDx...p5.....?w>.V.0.....A....$.l......8..H|......`._.1..l..i......a.]=..h........>...W....ImIS..k....J.x...V.8.,..0.*........../`0Yi./uc...}.....q.....x..n...e....\..6..c....2...~.\9xUf+C=`....e7..5..W._.7&.wL>.7...]...R........{.........q...";.2....R.;./@..4=.......9.....'..*.\.{Y.....N...nP..........fZ..x....l..@....]V.FK<.f.&..q..H`R........7.nC.a...}U.YE..?b...T..0l.&.....1K.f*BG?m..']...V..[...5...c../.3..4Uz..v.> +]...62p,..'.........{l{......
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):11177
                                                                                                                                                                                                                                  Entropy (8bit):5.207898974993422
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:1bdlocJG99n30vLqxSDl46HhiGt17tXMAp:mmlvPv7J5
                                                                                                                                                                                                                                  MD5:1835FEA70116730ED5BCD8DE12CEDE3C
                                                                                                                                                                                                                                  SHA1:19D6446C1B21DFACD1B0802D00A2F5D25BD304E0
                                                                                                                                                                                                                                  SHA-256:F09FBD134D4733B48C16A19F529A7B93939D4ED52FA994723F954A0ACE5B65DE
                                                                                                                                                                                                                                  SHA-512:7379CFC87C1ADD133B8D2899EF8FB49A7E6CC314B9F45440D996ABC1B41874248085A0D65B65AC1A9CAC219D95142B13A694813FADC3EB7D91914EA3190C6011
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://alaincharles.com/templates/gk_news2/js/gk.scripts.js
                                                                                                                                                                                                                                  Preview://.jQuery.noConflict();.// cookie function.jQuery.cookie = function (key, value, options) {. // key and at least value given, set cookie.... if (arguments.length > 1 && String(value) !== "[object Object]") {. .options = jQuery.extend({}, options);. .if (value === null || value === undefined) {. ..options.expires = -1;. .}. .if (typeof options.expires === 'number') {. ..var days = options.expires, t = options.expires = new Date();. ..t.setDate(t.getDate() + days);. .}.. .value = String(value);.. .return (document.cookie = [. ..encodeURIComponent(key), '=',. ..options.raw ? value : encodeURIComponent(value),. options.expires ? '; expires=' + options.expires.toUTCString() : '', // use expires attribute, max-age is not supported by IE. options.path ? '; path=' + options.path : '',. options.domain ? '; domain=' + options.domain : '',. options.secure ? '; secure' : ''. ].join(''));. }. // k
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 1271 x 63, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1954
                                                                                                                                                                                                                                  Entropy (8bit):7.2827541341695
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:Trb8bcwzaGMshdo+fe7NiVinEZErnA1kldeTZgsGHootT0M76X8r3W:nbKcMaG3hdoREAnEGAeyTi0M76qW
                                                                                                                                                                                                                                  MD5:C06524539FCEC349455531652488AEB8
                                                                                                                                                                                                                                  SHA1:BC515B1820D823ADA5246115D1E668D7C69B0C20
                                                                                                                                                                                                                                  SHA-256:39EA7075E024B543E5F017F14DB294A373D89AFFEBEB7BFD6343F8DEEF1E4BE8
                                                                                                                                                                                                                                  SHA-512:C07C935F0085949D106D5B8C80512941BD4B09C9F87BE6509715F0F8C2AF16CFAEB2238CCAA3060D877B97526819C535F31FD753CE4FC9A04C13B2511C9F860D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.PNG........IHDR.......?.......-.....tEXtSoftware.Adobe ImageReadyq.e<...DIDATx...OK.........h.i.$D.......2..!].&.U.A......P.k.......%P..j.h.:2..{...dL..Q....<.<....9..:.N8.X+.>..x<.#.o.~.........8..p.f./............z..P,.C.T.SSSavv6.....6.V.....x..{+q.hkk+......P.T..^.P..V...U..ppp.......\....j%.....0&...J..z....&&&..].e.>..K....a...O.........].........L(..g~A.V./_.....)....^h+.....^...p{{....$.>=..O..R........]k6.....[.....S....F.A.^.V........}....=c.4.`.m._z>m..j+.....^....N.xF/.[^^>.............0z).[,..Co..{.j.$.;..{.......F/.{W....7....?...z..=W......F/.t:.V....'.... oii)T*....z2.....~......0Zi.............S..>.V........=..r.M..z.2w..'.......W...X,~U...9.\.as=...x......0z..t...h|.l6On.s...Uz..zR.w....w......F.....Z.......%i;n.\.Y................^.T..........s.. ...........W..;m...{...7U.e...?.......3..%...)..n.Z..nw...eY.]....C.PH....U+....`...{=.c}..X.W[x.|...%...j!........{.b...8.......Z...........h6..wvv...~...g:....[:.....#6..t:.G[
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 4965
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):1921
                                                                                                                                                                                                                                  Entropy (8bit):7.899649579486136
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:XOWrFAllA/u4NEOCIlfBlqM+xiKGes3Dbu0efSR:9BAlq+HIRXqMVKGrD3/R
                                                                                                                                                                                                                                  MD5:6D0DF8407BD4802A225AE7ECBE632DB4
                                                                                                                                                                                                                                  SHA1:EC95629C319CE18A33406D87E6E049F1926F9B80
                                                                                                                                                                                                                                  SHA-256:B316024EEDA8889FDE8AF48F51F60DF18792EB9CCA2C97F3E9C3786571CDC94E
                                                                                                                                                                                                                                  SHA-512:B4EB81455460F6550137B4C2B4AD01DA3DD29E3402347C9D387C05A6C29B502103A472D7C198E96F6AE21359E711EBD283B78FD98C09D3F638ED3A7ADFA45A2B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://alaincharles.com/media/vendor/bootstrap/js/tab.min.js?5.3.2
                                                                                                                                                                                                                                  Preview:...........X.o..~._...W..5.C_bp.n.^..M.Mz.C..D...O....~.%[...=.O.9.....7C..B.v9...2:q?3z.~....s...sL....zN.z..e..0.......~.3c.GF,..z.....b.x.yR..5..d*....o. ......'?x.Z..F....=..xIW.+6R..~.A..s1..^.or:....{A.M.}.;...9.sA.a...2..+.1......2."..#i..i.....X=.*...... t.FG.....F.W.!V..i.....?..6.JT.:...@..%....sh..T3.~..N.d.|...][&wnfD...m.-?....Z.....T.S.9a...W....o...[.t..]..~.Q?Q.....,Ed......<......>..I../x.2..@(..q.....nj.z...a.2i%W.ks9..0a[.^6..x&U..0.h..,..>P.>..:lC.EQi,.2.` ..|...2....tQ..O.-..r......(.i#..NC.V.y.!...&>g1N4..#A.).U...P>.et..J..Z..ok.2.S1.W.x._"}}5....ME.Q..}W.........%..g...[..#.b..a.c#......O..50.."..1,..'g.:....%......h...4.{GJ..b..Ek1..,...>.f...%?0.'..w.....4.H..v.6./...}...B..+5..Ch(.../.j..L..0m!.>..X...X.y.........@~..zu...|$o..q..o.#.............:...Xf.*RG#1..5.......S0....k....'S....v.T.....,....R1.)n;w...V......#.+.M....]_(#j......,..v.2...aE.......x..............r....q......,...bOv.o.L..&8\
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):28
                                                                                                                                                                                                                                  Entropy (8bit):4.137537511266052
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:fhkQICkY:fHkY
                                                                                                                                                                                                                                  MD5:0AEAFEF7D8ECBCF9D85F2731A3CF5249
                                                                                                                                                                                                                                  SHA1:318A98FF02E9B8729BF994FE58FA50E220B4CE5A
                                                                                                                                                                                                                                  SHA-256:0623E281A9D3B237EBF76158DEE5F961097FDD06616E51CCA00BE518B6ABD12A
                                                                                                                                                                                                                                  SHA-512:A00B55F6DE925FDD5E860D33AEF7038DD424B9B65E0E2C0FE9D4C532B1D7391E0F5D90CF6637963CEACFFCF04B06EDE4FF19BB0EB4B2A858E7D602570945743C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSFwkhUixsilaSxBIFDULsFAcSBQ1TWkfF?alt=proto
                                                                                                                                                                                                                                  Preview:ChIKBw1C7BQHGgAKBw1TWkfFGgA=
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 365x480, components 3
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):59831
                                                                                                                                                                                                                                  Entropy (8bit):7.968103047906124
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:NS/m36XHni1dNC3LTmAhx29loSPq8cYyK67+tlncBPV5K:+W6XHi1dNWmT9XPplWatdcBK
                                                                                                                                                                                                                                  MD5:E89DA6B8CFBA3CE6619BE35E4E99BC87
                                                                                                                                                                                                                                  SHA1:A81517D57C224E37072FE109A21217E12359F082
                                                                                                                                                                                                                                  SHA-256:69AAA3E19491ACD286E1A7C508D996EBC4AADB08808D36B808B87A0D7736815B
                                                                                                                                                                                                                                  SHA-512:AEA0B93B6B3236E3E03BF19E62B934B947C5766028E0FE49DC5AC4EA9D1AF6D64A5E4A55B14866DC8EAD4D07682FE0FAE772D199A1C0F8BB72B50BCD66C201E4
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://oilreviewmiddleeast.com/banners/_images/orme_mag.jpg
                                                                                                                                                                                                                                  Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}........m..".........................................R.........................!.1."AQ..aq2...#R..Br....$3b4Ss..%CTc......Ddt....&5EF..................................Q.........................!1.."AQ.aq.2.....#5BRSr..6bt....3CTs...$&4..%U.Dcd................?..k+Y.......W.VQu.u.Du....66..;H.......
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):22805
                                                                                                                                                                                                                                  Entropy (8bit):5.1893309065669495
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:f/toe0bfOlLoehfajdbpDF9KITbayxoeYI:f/toVqrhajdb0ITbayxoeYI
                                                                                                                                                                                                                                  MD5:6EB6F865CC867C6B9FA247CBD7B25F61
                                                                                                                                                                                                                                  SHA1:952EB30DE49C7A8D2F9E0E556850FA6ACEC4E4EF
                                                                                                                                                                                                                                  SHA-256:2181C710745BCD4F7F64FA65207FE12DE05BA76E498C21CA11C39A2AF024B140
                                                                                                                                                                                                                                  SHA-512:B30DBA5E60AD093EE0E8D25A13A7B588053E7B13442506425A9A65639E4565D476C826CCE36165C8380A9743AC45C5890E55AEDF946218FF38F1708946ECDDF6
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://alaincharles.com/templates/gk_news2/css/k2.css
                                                                                                                                                                                                                                  Preview:/*.#------------------------------------------------------------------------.# News II - February Joomla! template (for Joomla 2.5).#.# Copyright (C) 2007-2013 Gavick.com. All Rights Reserved..# License: Copyrighted Commercial Software.# Website: http://www.gavick.com.# Support: support@gavick.com.*/.#k2Container { overflow: hidden; }.#k2Container .pagination {..padding: 0 20px;.}.#k2Container > header {..border-bottom: 1px solid #e5e5e5;..margin: 0;..padding: 32px;.}.#k2Container.itemView > header {..padding: 0;..margin: 0 0 50px 0;.}..k2FeedIcon a,.a.k2FeedIcon {..display: block;..color: #272727;..font-size: 13px;..height: 21px;..line-height: 21px;..margin: 12px 0;..text-align: center.}..k2FeedIcon a:before,.a.k2FeedIcon:before {..color: #eb1e00;..content: "\f09e";..font-family: FontAwesome;..margin: 0 12px 0 0.}..k2FeedIcon a:hover,.a:hover.k2FeedIcon { color: #222; }..k2FeedIcon { float: none!important; }..activeCategory a { color: #eb1e00 }./* item view */..itemComments { min-heig
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 3 x 220
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):531
                                                                                                                                                                                                                                  Entropy (8bit):7.4767525260879495
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:EDnpGOOoc6pPnv8hDu9tegpRfXWhX4hwqJDu7W+VNNE:qnpm6Rv03qWhX4hNYpE
                                                                                                                                                                                                                                  MD5:FD293C68D012088A170205365646D4A4
                                                                                                                                                                                                                                  SHA1:89D17AD730E6AC7409BE3C7BF5E06348B2261C98
                                                                                                                                                                                                                                  SHA-256:421F0A160FB9410B959D8F49470CAD02B3A9A368AE9692753F5740135875F026
                                                                                                                                                                                                                                  SHA-512:C573EDE3A13C7D0AF9F66895C115FB5999EDD4AE3742BA153624375A918607A605E26414A3903112B16A7F1B557A0CF86CAD65331AE2F4460CAA39A02B8195E7
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://alaincharles.com/templates/gk_news2/images/sidedot.gif
                                                                                                                                                                                                                                  Preview:GIF89a..........^im}........OZ^AJO...DOSBKPGRVEPTv.....FQUCLSny}y..ENS...BMO...x.....LW[...p{....doseptmx|JUY...WbfT_c...t..q|.r}.grvbmqQ\`Ydhhsw...juy......~..HSW`ko...s~.R]aalpcnrS^bU`dDMRALPCNR...CLQBMQ!.......,...........@..G,...r.l"w..t....D...Sp.........b..".8.h.#.~;.1@D.x.<.'.?.D.?.\.\%.&.4.$<;...?..<.......>.;..0?>#.../...?.....,. ...3<:.......>.?:.....<....=..>..........................:.........)..,A....&dU...>.@.....X.X....#..D....#....xh(..JKCDZ.YA...@?8..@.F.0"6....J..<.$.C%...R......Y.D......^..%B..A..;
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 345 x 476, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):208097
                                                                                                                                                                                                                                  Entropy (8bit):7.994239961352475
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:3072:e914vzvS44IH5RNZk5YJtu+TH5UqUShpUDvYiAmwLKVqLXkhD6HKSkloWE:emS4RNZ6wtNUS3uvGm/wbkhyk+
                                                                                                                                                                                                                                  MD5:287EE4F11C5B60C845447F6D813AAD2E
                                                                                                                                                                                                                                  SHA1:81EC87A4FB7DA9BB6A1AA3077D6B1B30D01E3FD4
                                                                                                                                                                                                                                  SHA-256:35CD2AFB1809E55FFC08D5526F011D22275D1F7FCFA6E59AD96ACD2847D83F25
                                                                                                                                                                                                                                  SHA-512:BEF9270EBDA68782FD0FDFB104F78BDE90ED43D4EAE17638DE4506C076D4195FDFA114893C2C4819F7CC58DAD0A3D450A50912847A9B05F9E27F0C46BF8CEBAD
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://travelbulletin.co.uk/banners/_images/mag_icon.jpg
                                                                                                                                                                                                                                  Preview:.PNG........IHDR...Y.........|......sRGB.........gAMA......a.....pHYs..........+......IDATx^.}......Y.}...w!..bX...).J[...5j|.._.R..P..P.Z.].!NB\....w.ov...8...y...;w..{...x... Z[[....Ln.]Nxr...(..=...[.OG..z.....L.#O.........!.|W@................S.(...>B.B.....Iv..Vr.`*(....Rq.Tv.......u.^&.....Z..{....k.w.cj.G..uN.r..ym..s.....v......p.}~.WX.K.QSS...r..q$.ix.^3...i..&.:....((..... 2...#G..9...&.PtN.^={.o..A2...X].V.........q.Wii1.....o$6l.P#.....O.>hmkC0.DM.n..L:c...Yc.......J..a...?~.......c.>..p....G".B.^=.wO^3..f...5].HG...=z......e..=..L.<.d.D.D.....r$SI{....E....PYUn.v.....{>(.(....d2n..QP..... .....?.W]u..x....$...K.....Q.Fb..i.9r$^z.EL.2.....|.r.u.Y8.....G.p.".v.i8...1l.0.9...z..$..f.O..........C.?.T...|444`..H.ST.E..7......a..f*.....]v.).n]../..=...;..'M.g..7..@....W}...v*.q....6m.)....@3X.t)<^....j........3...:.s....r.6lX....o.+/....r1.s....9...M..%[@.....G......c*..../...._|1...o.+_.....*..kBKQ.7.o..6.*.L-.y..G.<........
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 980 x 200
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):160011
                                                                                                                                                                                                                                  Entropy (8bit):7.954253004852867
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:Fcj+U7VhQC3sRpFEZH3ptVoZ1u3v9uP/7vJrnpyTqmffNQsw:aiUJg7YZti04zdnpyTq2fNc
                                                                                                                                                                                                                                  MD5:EEBCC7AC7E0D05E4946B2C88D76B3BB0
                                                                                                                                                                                                                                  SHA1:DA2E357E92B11A8F6D4817ED75151CBE0E6D95EC
                                                                                                                                                                                                                                  SHA-256:589184C8785196C1E8837FD8ED227DE34BCE2F576EB9AD7D15C42095FB242F8B
                                                                                                                                                                                                                                  SHA-512:F5CA1764CBB2233E7A12B0651A600052A2461D0E976A0334921661342759A743387705312F6905645B70E686EA8D6756658B408D277116AA6F35F9C1419F534A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:GIF89a.....f.R...@..UMw~9t...8s.qUaq..RN|.Dz.'q.E}.8{......F..Y..>].g..Ju.i..:..U..!m.Ay.Eg.4s.q.....$u.8c.ax.4m....Im.j..u....0j.<k.j.....s..,t..e.t..At.u..Wq.Y..D...a. q. q.,y. u.E...Mx.Is.Eo.Bl.0],\.(S{ <e=IY.;hIq..T./e.M{.+a..Y.=q..Eu;e..M}.AqWw.Pi..4c.<h.Nx.<m.8e....0]M..f..a..y...(V.8i.8e.R.....,[.i.8...Iy.U..+[.0a,..(..-..,}........Am-..(..,...6c.My.<i.\.b..R..M..7..O../../...Y.o..F..A../..T..|..4..C..(..3..,..$...Iu,..8..,..0..:..4...M}(...m..t..i.#y.(..."S.y.....e..I}.m..i.$}..}.$y..m..i..a..a..Y..T..e..e..e.0..0...Q}$}..Eq;....V..-..&u..;j.Q}$.. }. y.(..$..(...Eu............................l...........k........w....._....................O.....M.!m..d.(u..j. u.I..a..J..)z.,.. q.$q.4.._..$s..]..i..$0(5E.q..Ky.Iu.Eq.<m.Am,...Eu.Aq(...a.$y...................!..NETSCAPE2.0.....!.......,.............`.H. &...*<...3...yh..E.a.d.b.L.+a..ye..+Q.DAy&..0.D.)....6.t.).K.t...*...7F.*E..M.N.,q.J..%......WWE..-.Kf..Eg..C&.Z2M.Fj2.n.&w.6......_.....L..e.$.....}".......h..T.:
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):11177
                                                                                                                                                                                                                                  Entropy (8bit):5.207898974993422
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:1bdlocJG99n30vLqxSDl46HhiGt17tXMAp:mmlvPv7J5
                                                                                                                                                                                                                                  MD5:1835FEA70116730ED5BCD8DE12CEDE3C
                                                                                                                                                                                                                                  SHA1:19D6446C1B21DFACD1B0802D00A2F5D25BD304E0
                                                                                                                                                                                                                                  SHA-256:F09FBD134D4733B48C16A19F529A7B93939D4ED52FA994723F954A0ACE5B65DE
                                                                                                                                                                                                                                  SHA-512:7379CFC87C1ADD133B8D2899EF8FB49A7E6CC314B9F45440D996ABC1B41874248085A0D65B65AC1A9CAC219D95142B13A694813FADC3EB7D91914EA3190C6011
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview://.jQuery.noConflict();.// cookie function.jQuery.cookie = function (key, value, options) {. // key and at least value given, set cookie.... if (arguments.length > 1 && String(value) !== "[object Object]") {. .options = jQuery.extend({}, options);. .if (value === null || value === undefined) {. ..options.expires = -1;. .}. .if (typeof options.expires === 'number') {. ..var days = options.expires, t = options.expires = new Date();. ..t.setDate(t.getDate() + days);. .}.. .value = String(value);.. .return (document.cookie = [. ..encodeURIComponent(key), '=',. ..options.raw ? value : encodeURIComponent(value),. options.expires ? '; expires=' + options.expires.toUTCString() : '', // use expires attribute, max-age is not supported by IE. options.path ? '; path=' + options.path : '',. options.domain ? '; domain=' + options.domain : '',. options.secure ? '; secure' : ''. ].join(''));. }. // k
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 980 x 200
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):160011
                                                                                                                                                                                                                                  Entropy (8bit):7.954253004852867
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:Fcj+U7VhQC3sRpFEZH3ptVoZ1u3v9uP/7vJrnpyTqmffNQsw:aiUJg7YZti04zdnpyTq2fNc
                                                                                                                                                                                                                                  MD5:EEBCC7AC7E0D05E4946B2C88D76B3BB0
                                                                                                                                                                                                                                  SHA1:DA2E357E92B11A8F6D4817ED75151CBE0E6D95EC
                                                                                                                                                                                                                                  SHA-256:589184C8785196C1E8837FD8ED227DE34BCE2F576EB9AD7D15C42095FB242F8B
                                                                                                                                                                                                                                  SHA-512:F5CA1764CBB2233E7A12B0651A600052A2461D0E976A0334921661342759A743387705312F6905645B70E686EA8D6756658B408D277116AA6F35F9C1419F534A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://alaincharles.com/templates/gk_news2/images/header.gif
                                                                                                                                                                                                                                  Preview:GIF89a.....f.R...@..UMw~9t...8s.qUaq..RN|.Dz.'q.E}.8{......F..Y..>].g..Ju.i..:..U..!m.Ay.Eg.4s.q.....$u.8c.ax.4m....Im.j..u....0j.<k.j.....s..,t..e.t..At.u..Wq.Y..D...a. q. q.,y. u.E...Mx.Is.Eo.Bl.0],\.(S{ <e=IY.;hIq..T./e.M{.+a..Y.=q..Eu;e..M}.AqWw.Pi..4c.<h.Nx.<m.8e....0]M..f..a..y...(V.8i.8e.R.....,[.i.8...Iy.U..+[.0a,..(..-..,}........Am-..(..,...6c.My.<i.\.b..R..M..7..O../../...Y.o..F..A../..T..|..4..C..(..3..,..$...Iu,..8..,..0..:..4...M}(...m..t..i.#y.(..."S.y.....e..I}.m..i.$}..}.$y..m..i..a..a..Y..T..e..e..e.0..0...Q}$}..Eq;....V..-..&u..;j.Q}$.. }. y.(..$..(...Eu............................l...........k........w....._....................O.....M.!m..d.(u..j. u.I..a..J..)z.,.. q.$q.4.._..$s..]..i..$0(5E.q..Ky.Iu.Eq.<m.Am,...Eu.Aq(...a.$y...................!..NETSCAPE2.0.....!.......,.............`.H. &...*<...3...yh..E.a.d.b.L.+a..ye..+Q.DAy&..0.D.)....6.t.).K.t...*...7F.*E..M.N.,q.J..%......WWE..-.Kf..Eg..C&.Z2M.Fj2.n.&w.6......_.....L..e.$.....}".......h..T.:
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 54x53, components 3
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1095
                                                                                                                                                                                                                                  Entropy (8bit):7.380311884632513
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:D9YMWwwJTLlRgfptxon5WeJ3NE5AsN8kEohHIXoszZ:D9YMrUTLEpnonIetqPpxI9
                                                                                                                                                                                                                                  MD5:26B2E4844DDD4C0A6EC1CE2D78F4CB1D
                                                                                                                                                                                                                                  SHA1:FECFCA3274248CCD6C595FA0F5B3FCD73A829B81
                                                                                                                                                                                                                                  SHA-256:C7894DEAB01ACCCC2C1ED482A5E63963BE21BBF10E43BAA2B9C3924FC61B5011
                                                                                                                                                                                                                                  SHA-512:FF7F2876ED600BBD9315912A3337F889F5B8035180A20E66D84A121C1349911DA0798CD8D8B858FB770AEF2DBE513652BA384B3C7BD7860DA886C6D67DAE8120
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......5.6.."........................................;..........................!1..."AQaRTq......$23bd....V.........................................................1...!"............?.[.X.... ....J....$q&...G.5.4...?..~I....~L..j.V.f.!A. uEs.!R(G..pI<...?n.k....*../....?.[..HZ....m........G3..*.C.+.rH.:...|X.U.'.y.ef.....$5.%^..Y.G...s-..^......o0U&..kJ.Z...I8 ...]..|.. .l.p..4U.R..$...|..i5dA......^..=......;ZH..g..>..8..)..e.~r*.. F[.M........|.F^.J{.....\.!$..d......JLg.z+..y8...z.....h#.mYu#....G........0.I...7..-(...<.-....q...E..]g.:..~....b.....7.O.b.*......'.*.T.j.....h.jumj.......Z3 .2rf.\.'..}..t.....2....W.....I..Lf..q..J9..i$.VA......qK......{..)Au5....GL.V#......F....Z.=`;Mu.:......Q...'g4..VN...4+?Ed..~...l.N.:y.U...#..y'KD.Zr....i*.GM...+.{k.....Z....%..Pv.8...Y...cf.....iUj.mj+....&..>
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 6220
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2434
                                                                                                                                                                                                                                  Entropy (8bit):7.927858195361509
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:XHD9xOZ+/6Gwji3zNZG76k3dTuMm+DfaYPWkVV9P+xs36zno0Fs:2Qoji3vG76SdTuKDf1/VR36zno0Fs
                                                                                                                                                                                                                                  MD5:3F534F850B24509D4056647356F55953
                                                                                                                                                                                                                                  SHA1:D782460D83BE9B7CBBB6E7BC1F1A1725ABC3F845
                                                                                                                                                                                                                                  SHA-256:C1FAC7F6C71E55CA02B330DF9D672536043C03670E0FD62516CED6D09E7AD1B8
                                                                                                                                                                                                                                  SHA-512:5A8AB70CD18F5541710EDA21B6F7F62696316D03D2B9E7E1099293C1BC057CA27BFC3F4B9C5F695807C96FB185CAC0B1E4520A1286B5CDBE31B5813DFEBE7EF4
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:...........Y[S..~?...X.J8d...C.`7$. .d/..4.<#bK.-Cfg..O...0.n..,..nu.}.XQ.J./=R{.8Q.e.U.@.R.%....>.9.).G....*.........k5....@p..S..0...p..j82.N...c...x..3.=....D.Zz.1J+Q..#...i...2..w......(L.${.d....i..."...5.".&FGU%.?..O....d'......,.;.....').f.......L....:..%_.lg9.....+]......W..H..'.....|R."....%.$.:...rI+...J........i.'.l...n#.....&....F....-..Y.-h...)m:......`...).V.t.{0 ..:..O.......#n...IQ..G..>..~.D....lN....g....c.w....$....*6.....b....q-c%...|...f2^.F..\.4...hxJ.E..5e...T`.....2'...8)X.L...2...?.b..gl..&.qE3.g......ZLF..?."...jY./Pt/.o.V4.`0..$0;...'UE...U..D2...H(.+.VbzO.9.........=HrR.^....l.Qe...j.)*_b.,....O,.......]....2...H..R..I..?".Yp...Z.........S?.1uB1~.....R./4K~..Z$K......H.K?XVT6....}.(iOBF$.G.O......_...W*^.|.\E9?....AJ(=,Y....Vkw..j...m....5.@.ht.=..'U.&...F.|.e....m..R-..K*.._j...F.K.$s.n.{.H.m^.qj......&..j..... ...<...0I.....$..t.&s..p..........T<.0;......l.;..U.#.O.6...T....%.)..3...X.5..c..I.._.z..M..A.mk,...
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Java source, ASCII text, with very long lines (786)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):787
                                                                                                                                                                                                                                  Entropy (8bit):5.076457610358681
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:N09pJqah2CFZbEXQpeT54ixG1rEP038FKDN6mbEdLWfaNLYQDJbim:6fJb3iQk6igr938FKD/Ad3vDYm
                                                                                                                                                                                                                                  MD5:54F4809BF0210289D5B74EDA25E1F5EF
                                                                                                                                                                                                                                  SHA1:A5116B31EEA12569A373BCA817518225DE621D0A
                                                                                                                                                                                                                                  SHA-256:AB2D8E0096D69B602F5D18FCCF8796214BFE6891AC699474C8A71692FF9CE746
                                                                                                                                                                                                                                  SHA-512:D507C5DE730B9C2C3E1B9AA0376B6AE913C9C842D9B0E5187F682550C37448BE1456F493F8B55AECFA3E97948DC1E250AFC78F9BBAD56E2F89254E7B07B3EB0A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:import{E as a,d as r,B as c}from"./dom.min.js?5.3.0";const i="button",l="bs.button",u=`.${l}`,A=".data-api",g="active",s='[data-bs-toggle="button"]',E=`click${u}${A}`;class e extends c{static get NAME(){return i}toggle(){this._element.setAttribute("aria-pressed",this._element.classList.toggle(g))}static jQueryInterface(o){return this.each(function(){const n=e.getOrCreateInstance(this);o==="toggle"&&n[o]()})}}if(a.on(document,E,s,t=>{t.preventDefault();const o=t.target.closest(s);e.getOrCreateInstance(o).toggle()}),r(e),window.bootstrap=window.bootstrap||{},window.bootstrap.Button=e,Joomla&&Joomla.getOptions){const t=Joomla.getOptions("bootstrap.button");t&&t.length&&t.forEach(o=>{Array.from(document.querySelectorAll(o)).map(n=>new window.bootstrap.Button(n))})}export{e as B};.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 365x480, components 3
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):48204
                                                                                                                                                                                                                                  Entropy (8bit):7.971524949640992
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:8fzOhhkdDh/Uo8Y6vpqjtgU6iFzmZpojGcnjpeZ3eAaNya+B9w1mdwIe+y:Zhhk7/WYnqUbiZp1cMZ3eA2ya+Y1mS5
                                                                                                                                                                                                                                  MD5:935E24A268E8B3ABECB7430FF5DA96AF
                                                                                                                                                                                                                                  SHA1:8E5BAB525AAE4F7FCF0208233E3986BFF2D211D9
                                                                                                                                                                                                                                  SHA-256:B251A34F36F9A85DB6EADCB4AC56066632A947328547559C609B112794526B9D
                                                                                                                                                                                                                                  SHA-512:02C5315758F4EEA946E5C76CE9A6E265446CBA6304A075ECDBE8C87987C239F108516B7EA2E44E11DAA13FAD013D2ED387E3D4F4E0D0BF50844CB6F95FD5C20E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}........m..".........................................[.........................!.1.AQ.."a2q...#B.....3RUbr.....$4CSt...%6Tcs...&'57DEd....u..V.................................O........................!1.AQ.."aq.2...R....#Bbrs..46u..$t......%&'35.7DSTc..............?...B.:T..O..2.KW..7...s..N..pu...
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 1271 x 63, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):1954
                                                                                                                                                                                                                                  Entropy (8bit):7.2827541341695
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:Trb8bcwzaGMshdo+fe7NiVinEZErnA1kldeTZgsGHootT0M76X8r3W:nbKcMaG3hdoREAnEGAeyTi0M76qW
                                                                                                                                                                                                                                  MD5:C06524539FCEC349455531652488AEB8
                                                                                                                                                                                                                                  SHA1:BC515B1820D823ADA5246115D1E668D7C69B0C20
                                                                                                                                                                                                                                  SHA-256:39EA7075E024B543E5F017F14DB294A373D89AFFEBEB7BFD6343F8DEEF1E4BE8
                                                                                                                                                                                                                                  SHA-512:C07C935F0085949D106D5B8C80512941BD4B09C9F87BE6509715F0F8C2AF16CFAEB2238CCAA3060D877B97526819C535F31FD753CE4FC9A04C13B2511C9F860D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://alaincharles.com/templates/gk_news2/images/breadcrumbs_icon.png
                                                                                                                                                                                                                                  Preview:.PNG........IHDR.......?.......-.....tEXtSoftware.Adobe ImageReadyq.e<...DIDATx...OK.........h.i.$D.......2..!].&.U.A......P.k.......%P..j.h.:2..{...dL..Q....<.<....9..:.N8.X+.>..x<.#.o.~.........8..p.f./............z..P,.C.T.SSSavv6.....6.V.....x..{+q.hkk+......P.T..^.P..V...U..ppp.......\....j%.....0&...J..z....&&&..].e.>..K....a...O.........].........L(..g~A.V./_.....)....^h+.....^...p{{....$.>=..O..R........]k6.....[.....S....F.A.^.V........}....=c.4.`.m._z>m..j+.....^....N.xF/.[^^>.............0z).[,..Co..{.j.$.;..{.......F/.{W....7....?...z..=W......F/.t:.V....'.... oii)T*....z2.....~......0Zi.............S..>.V........=..r.M..z.2w..'.......W...X,~U...9.\.as=...x......0z..t...h|.l6On.s...Uz..zR.w....w......F.....Z.......%i;n.\.Y................^.T..........s.. ...........W..;m...{...7U.e...?.......3..%...)..n.Z..nw...eY.]....C.PH....U+....`...{=.c}..X.W[x.|...%...j!........{.b...8.......Z...........h6..wvv...~...g:....[:.....#6..t:.G[
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 365x480, components 3
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):59831
                                                                                                                                                                                                                                  Entropy (8bit):7.968103047906124
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:NS/m36XHni1dNC3LTmAhx29loSPq8cYyK67+tlncBPV5K:+W6XHi1dNWmT9XPplWatdcBK
                                                                                                                                                                                                                                  MD5:E89DA6B8CFBA3CE6619BE35E4E99BC87
                                                                                                                                                                                                                                  SHA1:A81517D57C224E37072FE109A21217E12359F082
                                                                                                                                                                                                                                  SHA-256:69AAA3E19491ACD286E1A7C508D996EBC4AADB08808D36B808B87A0D7736815B
                                                                                                                                                                                                                                  SHA-512:AEA0B93B6B3236E3E03BF19E62B934B947C5766028E0FE49DC5AC4EA9D1AF6D64A5E4A55B14866DC8EAD4D07682FE0FAE772D199A1C0F8BB72B50BCD66C201E4
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}........m..".........................................R.........................!.1."AQ..aq2...#R..Br....$3b4Ss..%CTc......Ddt....&5EF..................................Q.........................!1.."AQ.aq.2.....#5BRSr..6bt....3CTs...$&4..%U.Dcd................?..k+Y.......W.VQu.u.Du....66..;H.......
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 365x480, components 3
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):48204
                                                                                                                                                                                                                                  Entropy (8bit):7.971524949640992
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:8fzOhhkdDh/Uo8Y6vpqjtgU6iFzmZpojGcnjpeZ3eAaNya+B9w1mdwIe+y:Zhhk7/WYnqUbiZp1cMZ3eA2ya+Y1mS5
                                                                                                                                                                                                                                  MD5:935E24A268E8B3ABECB7430FF5DA96AF
                                                                                                                                                                                                                                  SHA1:8E5BAB525AAE4F7FCF0208233E3986BFF2D211D9
                                                                                                                                                                                                                                  SHA-256:B251A34F36F9A85DB6EADCB4AC56066632A947328547559C609B112794526B9D
                                                                                                                                                                                                                                  SHA-512:02C5315758F4EEA946E5C76CE9A6E265446CBA6304A075ECDBE8C87987C239F108516B7EA2E44E11DAA13FAD013D2ED387E3D4F4E0D0BF50844CB6F95FD5C20E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://oilreviewafrica.com/banners/_images/ora_mag.jpg
                                                                                                                                                                                                                                  Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}........m..".........................................[.........................!.1.AQ.."a2q...#B.....3RUbr.....$4CSt...%6Tcs...&'57DEd....u..V.................................O........................!1.AQ.."aq.2...R....#Bbrs..46u..$t......%&'35.7DSTc..............?...B.:T..O..2.KW..7...s..N..pu...
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 260x72, components 3
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3221
                                                                                                                                                                                                                                  Entropy (8bit):7.818344263018958
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:RhmXPTuB33r88m3/T7TVUb+kWA8N15JloNA:Loc3b88a/TWbHWA8N14A
                                                                                                                                                                                                                                  MD5:7BA6DB0BFC3D981F9DC720956FA5BEF8
                                                                                                                                                                                                                                  SHA1:05450069437CDD14FE674D53573BDFC95CEC3F6F
                                                                                                                                                                                                                                  SHA-256:574EA714BB37FC8C895A2B656717DD4EAA25C6E42EF9CB128479D90D6A9B0E1F
                                                                                                                                                                                                                                  SHA-512:D06BB1A79019BBF3E96245E5782872E0F49E0B6C20CCE9F8D2C5B8B386B83E285908FF8C6CF670190EB7D20C99450B5C2E0AA66E33DFA7A7EB38F7CE4E2232A0
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......H....".......................................7..........................!1."A.2Qa.#Bq....$R.C.r.........................................................A..aQ............?..\t.<t..N:.._...=...t.V......X...#.O........3k.2.x.....E.u>.>*..W.)..`..'P....Rx..WA.....W,...y.=.g..U..H....8.B...P2I...RMB.M....mS].nf-+.).$....W.G..>......E...y..H.....{.....x..3...y....;[..a...-..%....C..p......U.\.[G....[Z.....|..8.u....9O...f...${.q..c..8...-..*Mu.d.@w.....{lo...H.....k|......J.......Ym4.&.E.|....lf......A...[rq..ry!DwycTF...z......m.-......'Z..oM...E.. ....H.YT....5[....g.t}>....M,'................5.[.Io...m. (...H.>+/..n:q.:q.F..I...n:q.:q.F..I...n:q.:q.F..I...n:q.:q.F.I...:q.....c.i.L...6<....c...".0.Y....'..A4.Os1B!.?'....O......,P.<r...7..._>.wGm..M'.o.B.hl K....&..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 530x70, components 3
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):28079
                                                                                                                                                                                                                                  Entropy (8bit):7.975932202461365
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:ZsG7qzAS5SM3zcco0AD2Fv+v3LBDtG7jJ:X7w/hK++pyt
                                                                                                                                                                                                                                  MD5:EC9CCA9ED6A584E5CFB6D778FA6D3931
                                                                                                                                                                                                                                  SHA1:6C42C8305191DF9F85143CEC15025D18136A0DB2
                                                                                                                                                                                                                                  SHA-256:AAE0BD088D4A5AF0B0CD0BD7619C66080E145C443752E6D30B3A2DCC02CA3668
                                                                                                                                                                                                                                  SHA-512:C7C300FFFE59985E33CD730724B998E04E32FAA45910B383412A9117645FD5BF6DAE6AE9881BD290181F840EDF1C903CAC5F3FA990958DA5D486C5B1E185499F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://alaincharles.com/banners/_images/ACP_HB_InhouseFEAGbanner.jpg
                                                                                                                                                                                                                                  Preview:......JFIF.....d.d......Ducky.......U......Adobe.d.................................................................................................................................................F.................................................................................................!..1.AQ".a2.qB#3......RbS$...4U...r..c.Tt5.%..V)........................!1..AQ.a."..q..2....B#..R3..br.$..Ccs4..t%5..............?..-.Q...&.;...{Z#...v.....ik.S....^._..C....H.5..(b...c9...L@.-.._C..7..1.t.JR..S|....._.....N...^...4L....J'...#DY.=..so...A........f..^l.[I....2..ZK..y..ol_.. [FP...L.....]AJ\...l.w..Z..R.w.-....uj.:.V....&3\j..P...n ......*....2....~w.?.8#..3...n..e.....Hu...VP..+.SZP..;.......+j.$x..tW.s....o7..,...;...].........R...Zi...P.............;..p..^qk..Z.f-........m@.v.....*.m'.C-......)...^5.b.2.BZ'..6....+.y.?*..C.5n......9...b.m..^xk..~(G..=.z.&....j|Gp.,.0.W.]!...F.f.`q.V.~......2.....X1.Q.H..q..@},..y.....:.;.G.S.v.e.sC@..F.....,_M..K..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 3552
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1448
                                                                                                                                                                                                                                  Entropy (8bit):7.8603043147353855
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:Xqt3MGYp3exSkrHRGAP5EcGh6T7J9FKyNgdiLpiTB6gpjVRKS+PudnvS0U+W5Svc:Xqt3M73KHEAP/P7nFKyqQi16SjVRKYnc
                                                                                                                                                                                                                                  MD5:A16D96BF1EF5E04E46BA3C660A576EED
                                                                                                                                                                                                                                  SHA1:89D93732211491333C7E6659C12231DC81DC8823
                                                                                                                                                                                                                                  SHA-256:4BE2647A4927EB3D926921931EBADA0108451E0DFD66595DFF0C62D7B255DD3A
                                                                                                                                                                                                                                  SHA-512:E19558F1AEB0EF39874744D6BFFE98653DCD1947C50AA0B614E799C221C8A1102BBB8173955B250B98A717B14EE507F308A68D07FEE6299AD7D6BAE8583F92A2
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:...........W[o.6.~.......K1....8.....n... .i...H.KRI3Y.}..$_b7{1)..\....ZfK.m9.....v...fX.a....0w......?.!....{7<V.V.".q..L..9...NN.0V....E*Ib.?2...E3C6.r:%G.M5....g....D..NS..Q.WG......&fK.0..,....~".9..E............VK..0....N....K.....t......./Z<....W..*...t....6g..4Ne......>.g.&..&.......:..9.j>O.&hwo..-.8....Jf.i..&.*M.........3.R...P....jD.=.-T.8e..2.?..9.^.4.".J....4.R.)..i.4..6.{.,.^.F.K+Y.......a{4Qq.......$.^....Y..Mh.F....8...\......R.[.<8.#.y^...O.;.F........ni+.....D...K..]5c).p..j..P1.;.j.HE...g.&R.iu.4.2.UD.w...{1..d.r.F..p..9.4.V.x..0j..[^.#......1-.q.8K...|/(.[.8...hwo.Q.3....QS...#...{{=.Zlc.....!,....{..U~X.E.......s......{!.q......m+...c..?...k.... ..........$..&.}C...$../^.?.^.[g.+..eW..?H...ab.aP...8.v.....k...<.7W{......v.b'.)..WW(...b.GC...FI.....^....aw..5.W,..s,.Wi.,....Q.3....h.....l.d..+....]..@..A^.i...FY/7.y.K..^.N......|../.6p..v..$z.n...~..o <.rUu..._...p1u...-..a.&E.)...T.*....>..P..5...p..h....H..k..^..;..QI..@i$pR[.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 260x72, components 3
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):3221
                                                                                                                                                                                                                                  Entropy (8bit):7.818344263018958
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:RhmXPTuB33r88m3/T7TVUb+kWA8N15JloNA:Loc3b88a/TWbHWA8N14A
                                                                                                                                                                                                                                  MD5:7BA6DB0BFC3D981F9DC720956FA5BEF8
                                                                                                                                                                                                                                  SHA1:05450069437CDD14FE674D53573BDFC95CEC3F6F
                                                                                                                                                                                                                                  SHA-256:574EA714BB37FC8C895A2B656717DD4EAA25C6E42EF9CB128479D90D6A9B0E1F
                                                                                                                                                                                                                                  SHA-512:D06BB1A79019BBF3E96245E5782872E0F49E0B6C20CCE9F8D2C5B8B386B83E285908FF8C6CF670190EB7D20C99450B5C2E0AA66E33DFA7A7EB38F7CE4E2232A0
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://alaincharles.com/aaccpp/_images/advert.jpg
                                                                                                                                                                                                                                  Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......H....".......................................7..........................!1."A.2Qa.#Bq....$R.C.r.........................................................A..aQ............?..\t.<t..N:.._...=...t.V......X...#.O........3k.2.x.....E.u>.>*..W.)..`..'P....Rx..WA.....W,...y.=.g..U..H....8.B...P2I...RMB.M....mS].nf-+.).$....W.G..>......E...y..H.....{.....x..3...y....;[..a...-..%....C..p......U.\.[G....[Z.....|..8.u....9O...f...${.q..c..8...-..*Mu.d.@w.....{lo...H.....k|......J.......Ym4.&.E.|....lf......A...[rq..ry!DwycTF...z......m.-......'Z..oM...E.. ....H.YT....5[....g.t}>....M,'................5.[.Io...m. (...H.>+/..n:q.:q.F..I...n:q.:q.F..I...n:q.:q.F..I...n:q.:q.F.I...:q.....c.i.L...6<....c...".0.Y....'..A4.Os1B!.?'....O......,P.<r...7..._>.wGm..M'.o.B.hl K....&..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 10 x 78, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):214
                                                                                                                                                                                                                                  Entropy (8bit):6.581573689569202
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlHxtl4llX9RthwkBDsTBZtdd/lDHerMdX4xPmbOsm2c4CXGUNnsHgV:6v/lhPc9jnDspdplDHerMdX4YbOH2cZp
                                                                                                                                                                                                                                  MD5:700AFE01D1E1FE85C0C3FC35A3585F99
                                                                                                                                                                                                                                  SHA1:0434851FA73FAF4A642A06A8E1911A6AA1AFCED3
                                                                                                                                                                                                                                  SHA-256:6C215CB8CDE0FA46A87F66001971BF3687E2495A220D2B842F6BB03B48CA33A9
                                                                                                                                                                                                                                  SHA-512:DDA06220F987DD99F1D7A44357B0AD509D6F002B177131EE223EB60739B504F9D69AAF34BD9100EB6C25C7AACAF1A692951C2524A1F7BEDEF7882531EA5FAA39
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://alaincharles.com/templates/gk_news2/images/style1/menu_item.png
                                                                                                                                                                                                                                  Preview:.PNG........IHDR.......N.............tEXtSoftware.Adobe ImageReadyq.e<...xIDATx..UA..0.b......w....B2.@[..q^7...R..5..vlS...../k...f4.....]......5o*..Hx.{.o..H|&..+..E.....".n...Z<..S.#..j..0)$m....IEND.B`.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):41856
                                                                                                                                                                                                                                  Entropy (8bit):5.0212791267707635
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:giENGpz6kPeuFldozMgCHgYUYzyYnVM6JplV:gNGFPlKgfHgdWyKV
                                                                                                                                                                                                                                  MD5:307E0F66C05212F7A5E2B37F4B2656C2
                                                                                                                                                                                                                                  SHA1:3BC86C38646D8394005DA0D0613926CF6B8421FB
                                                                                                                                                                                                                                  SHA-256:F2DB893FD34B642F01A38BDCCD4834D6C570BD97FB85D58B7822F78F860458E8
                                                                                                                                                                                                                                  SHA-512:13F0B9FA53522FEC05A053DDBA966005470D5339D75ACCA7C1E3AD654845FB4B0385A7FEC08C635D3CB15B8632A6570FBA0F151FA67D97819597F8E1B3E228FB
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://alaincharles.com/templates/gk_news2/css/joomla.css
                                                                                                                                                                                                                                  Preview:/*..#------------------------------------------------------------------------..# News II - February Joomla! template (for Joomla 2.5)..#..# Copyright (C) 2007-2013 Gavick.com. All Rights Reserved...# License: Copyrighted Commercial Software..# Website: http://www.gavick.com..# Support: support@gavick.com..*/..../*select,..textarea,..input[type="text"],..input[type="password"],..input[type="url"],..input[type="email"],..input[type="tel"] {.. -webkit-box-sizing: border-box;.. -moz-box-sizing: border-box;.. -ms-box-sizing: border-box;.. box-sizing: border-box;.. background: #fff;.. border-color: #bcbcbc #dadada #e5e5e5;.. border-style: solid;.. border-width: 1px;.. color: #777;.. padding: 6px 10px;.. max-width: 180px!important;..}....textarea {.. -webkit-box-sizing: border-box;.. -moz-box-sizing: border-box;.. -ms-box-sizing: border-box;.. -o-box-sizing: border-box;.. box-sizing: border-box;.. height: auto;.. max-width: 100%!important;.. padding: 24px..}*/....legend {..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 7662
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3137
                                                                                                                                                                                                                                  Entropy (8bit):7.9302752654163005
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:3+QHsbwsER5vYSj/iJOqWZzqyAmY45Ea39:Sbz/W5tRV39
                                                                                                                                                                                                                                  MD5:F96D308C8FF42503104944498BAB15F8
                                                                                                                                                                                                                                  SHA1:151C117C167E3878D27ECEEFD423615C9B372104
                                                                                                                                                                                                                                  SHA-256:C8223ECA8B9745A072AA48D6E840E4FE65622D94A2E4B54A51A6D3927755D5BA
                                                                                                                                                                                                                                  SHA-512:E46E6B8474D0C03838F14C42EFA8301DAF0AC24C9983599CA76A42BE3502A19441D99556F96012692291A7E8289BDF63341D1D8E3EA92E3B7CFDD18A49504A10
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:...........Yks.6.....b..2.h;..l.2^.u.g.;c....*.L..c.PA.J..{...dKm3... .\.^....\.25..A8..{..yj.A.da.2...;.&..W,..kU...47.....x.cj.f.#..g.H.:S.../...{....1..,....w..[V.:..~.......n...qo....~..w...=..zY<..<.N...0y5wR...Re..Myl.{u..!+x..47....s.....*./.../.N..^......%....>..s......^.&L.\]{g||t?..BM..t.U....*.....p._......f.V...zU.K..*I.z._........].3u..x..#.........jz...1X.......?.D2..X"e&...W*{..-.~8.F..!......k......=.V.M..M..../X(...E..V.i..e..T..).2.,..-.n]2.3..\.Pd.MV.......(.....:%Q...4...E..^-.6...J...r).~{...r...x...j.....x^p.z/w......U.S.}..\..w,...ab........_....+=~e..y.%"...N~.~............j.+/=.=....+8...........`....<.C.....V...,...)...c<.....OL.7..]o...Be.S..J.(bX.0=._....k.|Ph..Qte.Mm..{d..Y~K.>.vb)&{.}i.om..m.f.S..f:...%.-..L..1...LH:N..D..t2.l....m.L.b.}.W.aI.....%...%I... .....,M.....F.j:..f;..ViI.H...E..7<sV..6.V.+a;.M.PyA.).w.K...K.=.0...J..3.D>.,..%2.aa.LI.`_.-smY..o.I...3<n)....|..B..M.P..6.(.8g.{.....e..p.-.U.zg.!Y.Z,....<.|.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 87533
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):30362
                                                                                                                                                                                                                                  Entropy (8bit):7.989856476483483
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:v8oH3TFQ/RFGRvWIjStaNFCQ063vrSecl8Ba5B:v8oDF6RFGg/QX3Dlcl7
                                                                                                                                                                                                                                  MD5:B66A616491F192B316C446B4E132632E
                                                                                                                                                                                                                                  SHA1:ACD6E719206AA0CA119392F6C04FDC378876C445
                                                                                                                                                                                                                                  SHA-256:B5B932A8AC58703D4AB786C9425EEED33FFC59C2D316AAB16546AFE275B7E052
                                                                                                                                                                                                                                  SHA-512:C82D2CCBA54F4BDA4D259DD9BFC9AB2C31AAB6CF10D00351791B6F109DF254E3F751F32A0329DC5A31BF11EFC1CFE252A728F6DC1B07499BB1B573FB95B3358B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:............y{.F.7...)D...0[...{.....3.lC1~`...S...Z".|.[...Fc...{..E,.^..k......['....G....do....oVI...W.:..U.g{q6......YU...U^.T.....a^\.-.Y......3X...>..U........F^......_%.b.:...........*/.r....y>[_'Y5....q........E...o...v.eQ...q....H.x.6..T.6....|..."..E.G.......L.H.d..Lw......UZ*.4QIk.n.b/O..T..7<........~.Pq...a.yU..\,.j..R.L.:...%w...-.J....v..*Q.j]^..[..'w.v.=lU.e.U..:.].uBwWq..mF.\%Eu..h..%.(...p..LP.M..g...........0...9..K...:....ia/[/...>L...E.e........PW88Ve1.OF....W.pt........*...|.Ji..,.6...pV$q..\&....Y...?...a..U.v....K..u.Q5).../..J6.u.y..A......g*.F. I<.&...*]..<8\..u.k..."..o..fk.q.(..q2.......o...$5.F.0......SE...O-.......Q.fI......7g....`Z.+g.g..9....IvY]y4.X.C.%.............|/......:.....!.....?>.?....(q.l.4.+..u|..k.._.Iq.......-.1..+...A.a.h..zX......eP....{..m/.DV..3.M..7K.(.&..c\M.!~..NCy6.*..7U<{.SV.Fp.....u.t..TR.L.fr#. b.XmU...zIU......:^..2[.[.}..x.7.n..4...Z.`=...l.L.%..KF.%jX.EY.!..?.2...".'T&
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 200 x 280, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):42968
                                                                                                                                                                                                                                  Entropy (8bit):7.993687962837363
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:768:fbKewLKmfsxXMmI/rcaskorYXjq57OmFz95NGxQQPFuseJ+8wUQu:fbKewmm0xOrYkouq57xz/GxZduseJ+8D
                                                                                                                                                                                                                                  MD5:685400FA68215F7B00EEEB9FB6CE5A1B
                                                                                                                                                                                                                                  SHA1:D739F89765B42AD951B5E2E7CEBDCAE1CB7D98FF
                                                                                                                                                                                                                                  SHA-256:E1F3903BC6912F82E72A476F285D135666B0F4B31047359C77300EE10E5089CE
                                                                                                                                                                                                                                  SHA-512:3574F42B647D53FC19F11CB6FCD8D4296A0C6530313DE3B30D8129A8D42DA81B45DF72BD8F14C8A30CF713541924D6D6915ED986D999D7CD87AE3BD3C5AFA9AA
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://africanfarming.net/banners/_images/mag_icon.png
                                                                                                                                                                                                                                  Preview:.PNG........IHDR...............I7....PLTE..d........i..`..h...p[*...ve/.|.".R4.9".K....@-.....Q ...s:*....gU$gI....i..fX<....n6A).I:..y=..d.Y..[..B[G..o.v..Z..v....m...n-..cB...G4...fsM...%v` ..bnW..g(.....b..}.s..y..r..N.f\N%.dO>....d..M#....E.H......7....~Z%..P.~..Z..V.v..]..:QC!....n..Y.s..r..!.Y..W.i..Q[9.....L......OcQ.nH..d!..=..D..C....Z....K.xI.y1.X..WF..e4yS.....u.v8....9.t)..6cV1.m ..j..).l4..C..=..F...P..~.}-..'.lviB...r..7l_:..M.qC.8.....j..V..N.wI..........\.'..].....=7...J..e...............a..m......+.a...._.n....K..vn.r.....c..Z>.D.....we.....OJ8.....M.PZXO......nf[........>.0..f.Z'..!.......h.c..O..[.H....N.n..C....C.x...W.{F..l..k../r8fi...~...W..Lm}9.....qBZ....R.f.......)Q..==D..i.SE..l.....aX..6u......q.7........IDATx......0..w.2.!.....Y=.33.#|......2.A......l.L..N.N+.>.w...........i..y...=......l....j5..hJ....FF...sG[..d...An..0.'i...........q(.._.y.z....f.E.R*f...k.=...<.,..0F.&a.*
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (701)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):558800
                                                                                                                                                                                                                                  Entropy (8bit):5.6661858145390775
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12288:HHe/N32Dr0RnSXaKyEtG76ZKj1wa89jzQoDjU3+VLs/k5lS64cflFT3O01d:eMapiBMKZxRflF3d
                                                                                                                                                                                                                                  MD5:88A5FED5C87B1D3704AB225CFBE7A130
                                                                                                                                                                                                                                  SHA1:D64243C18FBAA356E4ABAE8414CCC4772D64060B
                                                                                                                                                                                                                                  SHA-256:F8E5F5CE9FF44073CFF24BCD3D2B8AA4E67B67891B14FF929FE4743880FDF82E
                                                                                                                                                                                                                                  SHA-512:8B8D1C9F4C36FD2383C96D0D484A6692F70422934BCCD3DB1F0787E1B753F7D5A8F0C91934805C4D865AED3D4673FF478F0AE23746D0C0E005E60848543B3D33
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.gstatic.com/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/recaptcha__en.js
                                                                                                                                                                                                                                  Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var k=function(){return[function(n,S,D,d,Z,l,h,R,O){return(((n^53)&19)==((n&((((R=[34,2,46],n|72)==n&&(O=St(function(G,A,L){return L=(A=(G=function(f,H){return(f[(H=["replace","indexOf","trim"],H)[1]](d)!=-1&&(f=f.slice(f[H[1]](d))),f)[H[0]](/\s+/g,S)[H[0]](/\n/g,Z)[H[2]]()},G(Z+l)),G(Z+h)),A==L},D)),n)|56)==n&&(h=["https","",0],D=="*"?O="*":(d=g[R[2]](24,!0,h[1],new OI(D)),l=N[30](58,d,h[1]),Z=N[36](25,h[1],g[40](40,l,h[1]),v[21](R[1],1,S,D)),Z.D!=S||(Z.A==h[0]?E[30](90,h[R[1]],443,Z):Z.A=="http"&&.E[30](96,h[R[1]],80,Z)),O=Z.toString())),11))==n&&b.call(this,S),1)&&(O=x[42](16,C[42](44,v[R[0]](23,12),S),[u[20](3
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):7278
                                                                                                                                                                                                                                  Entropy (8bit):5.058896577023001
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:RFTt3mJnaDphk4lrKCpmDMMn5/ruJCsYgXwIjij3t2X03TtH3TtQLV3TtUf519Y0:FmoXGkq5/iJs6eKQ9nWjaVreZx77y
                                                                                                                                                                                                                                  MD5:8E57F5CE248B79A69D92C7F072E6CDC0
                                                                                                                                                                                                                                  SHA1:0EA372C49F8890C0311C3E0961679F9C2B4DF87B
                                                                                                                                                                                                                                  SHA-256:C8A65FFC6DAA87F59C7DAFEE29AB67A69472C4B99F0A931E7A0120173D8B7215
                                                                                                                                                                                                                                  SHA-512:025772D0BB752668E94FB904317487B1E2F3C7B13CCEF545733D2E1CFF820355A17BBF900133C840C27AF4C7B5EDB1A80D97B6C47802B1278A7E69ABCC6F22EA
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://alaincharles.com/templates/gk_news2/css/menu/menu.css
                                                                                                                                                                                                                                  Preview:/*.#------------------------------------------------------------------------.# game. - December Joomla! template (for Joomla 2.5).#.# Copyright (C) 2007-2013 Gavick.com. All Rights Reserved..# License: Copyrighted Commercial Software.# Website: http://www.gavick.com.# Support: support@gavick.com.*/../* Base for all menus */.#gkMainMenu {..float: left;..margin: 0 auto;..padding: 0;.}.#gkMainMenu:after {..clear: both;..content: "";..display: table;.}.#gkMainMenu .gkMenu {..display: block;..margin: 0;..position: relative;.}..gkMenu > ul {..margin: 0;..padding: 0;.}..gkMenu > ul > li {..display: block;..float: left;..font-size: 12px;..font-weight: 700;..height: 40px;..line-height: 40px;..position: relative;..text-transform: capitalize;..width: auto;.}..gkMenu > ul > li.haschild:after {..color: #ffffff;..content: "\f107";..display: block;..font-family: FontAwesome, sans-serif;..position: absolute;..right: 8px;..top: -1px;.}..gkMenu > ul > li > a {..border-right: 1px solid #e5e5e5;..color: #
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 3 x 220
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):531
                                                                                                                                                                                                                                  Entropy (8bit):7.4767525260879495
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:EDnpGOOoc6pPnv8hDu9tegpRfXWhX4hwqJDu7W+VNNE:qnpm6Rv03qWhX4hNYpE
                                                                                                                                                                                                                                  MD5:FD293C68D012088A170205365646D4A4
                                                                                                                                                                                                                                  SHA1:89D17AD730E6AC7409BE3C7BF5E06348B2261C98
                                                                                                                                                                                                                                  SHA-256:421F0A160FB9410B959D8F49470CAD02B3A9A368AE9692753F5740135875F026
                                                                                                                                                                                                                                  SHA-512:C573EDE3A13C7D0AF9F66895C115FB5999EDD4AE3742BA153624375A918607A605E26414A3903112B16A7F1B557A0CF86CAD65331AE2F4460CAA39A02B8195E7
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:GIF89a..........^im}........OZ^AJO...DOSBKPGRVEPTv.....FQUCLSny}y..ENS...BMO...x.....LW[...p{....doseptmx|JUY...WbfT_c...t..q|.r}.grvbmqQ\`Ydhhsw...juy......~..HSW`ko...s~.R]aalpcnrS^bU`dDMRALPCNR...CLQBMQ!.......,...........@..G,...r.l"w..t....D...Sp.........b..".8.h.#.~;.1@D.x.<.'.?.D.?.\.\%.&.4.$<;...?..<.......>.;..0?>#.../...?.....,. ...3<:.......>.?:.....<....=..>..........................:.........)..,A....&dU...>.@.....X.X....#..D....#....xh(..JKCDZ.YA...@?8..@.F.0"6....J..<.$.C%...R......Y.D......^..%B..A..;
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):339929
                                                                                                                                                                                                                                  Entropy (8bit):5.609529591278203
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6144:44Zba/0HXn9fGXppoJXGhL2ZnHQvyW3cB+25d:hZesHX0e0OZ
                                                                                                                                                                                                                                  MD5:098820C0D039A41DA7B43744B3081C20
                                                                                                                                                                                                                                  SHA1:9B46DA7B26AC8326A8A2AFC5DF61901C3A456F67
                                                                                                                                                                                                                                  SHA-256:7EA345431F28840999940353BCE62B055674140BC8D5DF6DE980852438B2CFAB
                                                                                                                                                                                                                                  SHA-512:B8B9322CA8631C7EBC7B1FD8A834630D58258979560897C9A8E94107443364F8AD33BBED9DF91C878276461FB77B67AC2B0F5FCE45B47937A3BF5413D99C2D84
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.googletagmanager.com/gtag/js?id=G-MEZWW7FJQW&cx=c&_slc=1
                                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":13,"vtp_value":true,"tag_id":9},{"function":"__ogt_session_timeout","priority":13,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":11},{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELE
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 530x70, components 3
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):16792
                                                                                                                                                                                                                                  Entropy (8bit):7.956497809614885
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:ZsJM2LzjrZut/NmNpZnasA5IUBI3UVN7OP3B6YbsVrtCuz+pd2:ZsJLbrZut/YNpZn9iIKNVEvcYbsVrtzT
                                                                                                                                                                                                                                  MD5:D4E387A16E45BAAE33DFF1210D7F0702
                                                                                                                                                                                                                                  SHA1:8A8740383D6FD7451BBF3196840614334BC6800B
                                                                                                                                                                                                                                  SHA-256:B3C5F38372CD42E0B6FEBF5088EE8CDCD07A46122311A735E643A8154C36C698
                                                                                                                                                                                                                                  SHA-512:0A41489916764292655E5D146206C7BCE5FF0409E61A44E8608603BE0B98058AA2BED29DC2DAD173E05C0FAD48E2328B0EEBF0F069E5E56291077CD3A30F2478
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://alaincharles.com/banners/_images/ACP_HB_InhouseELAbanner.jpg
                                                                                                                                                                                                                                  Preview:......JFIF.....d.d......Ducky.......U......Adobe.d.................................................................................................................................................F................................................................................................!.1A.Q"..a2.q#....BR..$T.u.fv.9...b4t5.V.w8.rS%U.67..3Cc..E&.():.....................!1..A.Qq.a..."....B.2R..#............?........@h...4.....@h...4.....@h...4.....@h...4......O.A]..4.....@h..J.`.......@h...t..m...=...2.*i..C...(........DtJ...P.,.).H.....g!..*..`.........qS.6...o.:.S......o.c..N.G.%..F...1...e_.;...c........H...7...6%..F.......d~B\..m.a..N.Y..u. ...J...L.....+..~.S+..25:........d.......$.2/.....B..... 5....X.F..,.%....h.....eH(.0...$.....C,..Z.R.8.....:.t..._g.-....l\..d....b....H...sz.q*..&P.)^....~.q...E..~7fW7M.V.-...BJ6i*...zC...@.8.q.h=..D*SM.\=.y..`0.Z...1.3...B]$d..F...?...DL.x....J:..H.W.7..V.....`sw..i....kg......U....n..iJ..i..B!..|{|q_
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 10324
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):4488
                                                                                                                                                                                                                                  Entropy (8bit):7.953813735095776
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:6WJl8JCLuQzOFxqiUFidTM6lBJIrI/2c9IbK84mTLYD+IGGME:pe3Q6Fxq3FillBJIrU2c9Iu8Pob
                                                                                                                                                                                                                                  MD5:87974495B5064F4F371935D767EF4AA7
                                                                                                                                                                                                                                  SHA1:C0B06A9B7A8429D301F9FA29CC2AC39F2CCFF7C0
                                                                                                                                                                                                                                  SHA-256:141F3EBE2D24CA56801309B3D75CE89B361EFDBE0AEBC44384AE6661D1F4FC06
                                                                                                                                                                                                                                  SHA-512:BE5D14723BFEEB27462F1BE4EF7958F453285B7161975AEB44B55171FF911CC9D6C2B7E2B4A6CF936785765EF61323097EC5BAEDAC57C0D467D4E0C037827ABC
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://alaincharles.com/templates/gk_news2/js/modernizr.js
                                                                                                                                                                                                                                  Preview:...........Z[..6.~._A.).\A...l*..........}P.-..HJ.I..h.....5x....j.f...@w./_7g.W.C.<..r...}a.W..L.....}...?|6...7.1.Z.:FX..3.l...n'~.O.T..gc.(d.me..IAoA..H%.~)s...4.......Y).kY..$..U\.....,.eX..t.."..i...P.UEY..q..i..d..s1.r..n0.........Q.i.N7b.K<b...u...Mi.m..Y.B...K...sU.r....4..#6c..t..1.:._....JW..B.G.7}....M.F......2..vokR(.....Qb.UzVB...,Z..7..l..p.P....0.......+g0=4'^....U..OP..V.]Hl..Y...!..bN.....Y..B..*.rV...}.~-......uiN-.L..2._.B..H.E.y.....r...Z.>.X#..,.J..f.sW....0J.fU.~.A.+X....B[`......#b0k.jn../....|%.S....So..c.....`.W1....,U3o.._.....7<.f....o.3.{.n.rl....~..T....-.._....g|4...H.$.^...t.*.?.E.......~o._.i.L^L......$hA.J....%....j.......>W......l..3?...[L....1...s"....2.......bjY.0.........v..5W..'..baA.-aZ.....e%.l...3...7b`5+..?g.=.W.=..[.... .....NB......?..''.......o..&.S..`.....Wq..,.|_%.oDp6........e..<3..g.c.:.~~.M..by.....L...m,>.D.~K.....>...X..-......._..i....O}..$.w.&.C....WG......+...2.m..2...
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (18837)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):18838
                                                                                                                                                                                                                                  Entropy (8bit):5.233728507526687
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:HySPZEutwsvz1ltUH02ov+dFw4lU3Y+VBlEPhnNDGeoCbZGULov5EB9+sjdRfO:HyS5twsv5lmAvJ4eouaPhnNKtWZGULoH
                                                                                                                                                                                                                                  MD5:A09BEDA0591ECFE63A4B3993C503F459
                                                                                                                                                                                                                                  SHA1:DD263D7ADB7FE6229FACE1783DD6675CA7C22A3D
                                                                                                                                                                                                                                  SHA-256:0953AB3763D959CF73D3B10688EF7973499F3DE164F9CCA293BC8EE553BECCAF
                                                                                                                                                                                                                                  SHA-512:75BDD202717D3AA70AB4FE166B53E6474F355FAF70C5C21D26AF36685B53F3FE714D2BBAA406EDC01955847C217501CFE19B31B6737AA9003FE5375D2D39EA24
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://alaincharles.com/media/vendor/bootstrap/js/dom.min.js?5.3.0
                                                                                                                                                                                                                                  Preview:const g=new Map;var D={set(e,t,n){g.has(e)||g.set(e,new Map);const s=g.get(e);if(!s.has(t)&&s.size!==0){console.error(`Bootstrap doesn't allow more than one instance per element. Bound instance: ${Array.from(s.keys())[0]}.`);return}s.set(t,n)},get(e,t){return g.has(e)&&g.get(e).get(t)||null},remove(e,t){if(!g.has(e))return;const n=g.get(e);n.delete(t),n.size===0&&g.delete(e)}};const at=1e6,ct=1e3,w="transitionend",L=e=>(e&&window.CSS&&window.CSS.escape&&(e=e.replace(/#([^\s"#']+)/g,(t,n)=>`#${CSS.escape(n)}`)),e),ut=e=>e==null?`${e}`:Object.prototype.toString.call(e).match(/\s([a-z]+)/i)[1].toLowerCase(),lt=e=>{do e+=Math.floor(Math.random()*at);while(document.getElementById(e));return e},ft=e=>{if(!e)return 0;let{transitionDuration:t,transitionDelay:n}=window.getComputedStyle(e);const s=Number.parseFloat(t),r=Number.parseFloat(n);return!s&&!r?0:(t=t.split(",")[0],n=n.split(",")[0],(Number.parseFloat(t)+Number.parseFloat(n))*ct)},x=e=>{e.dispatchEvent(new Event(w))},m=e=>!e||typeof e!=
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 10324
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):4488
                                                                                                                                                                                                                                  Entropy (8bit):7.953813735095776
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:6WJl8JCLuQzOFxqiUFidTM6lBJIrI/2c9IbK84mTLYD+IGGME:pe3Q6Fxq3FillBJIrU2c9Iu8Pob
                                                                                                                                                                                                                                  MD5:87974495B5064F4F371935D767EF4AA7
                                                                                                                                                                                                                                  SHA1:C0B06A9B7A8429D301F9FA29CC2AC39F2CCFF7C0
                                                                                                                                                                                                                                  SHA-256:141F3EBE2D24CA56801309B3D75CE89B361EFDBE0AEBC44384AE6661D1F4FC06
                                                                                                                                                                                                                                  SHA-512:BE5D14723BFEEB27462F1BE4EF7958F453285B7161975AEB44B55171FF911CC9D6C2B7E2B4A6CF936785765EF61323097EC5BAEDAC57C0D467D4E0C037827ABC
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:...........Z[..6.~._A.).\A...l*..........}P.-..HJ.I..h.....5x....j.f...@w./_7g.W.C.<..r...}a.W..L.....}...?|6...7.1.Z.:FX..3.l...n'~.O.T..gc.(d.me..IAoA..H%.~)s...4.......Y).kY..$..U\.....,.eX..t.."..i...P.UEY..q..i..d..s1.r..n0.........Q.i.N7b.K<b...u...Mi.m..Y.B...K...sU.r....4..#6c..t..1.:._....JW..B.G.7}....M.F......2..vokR(.....Qb.UzVB...,Z..7..l..p.P....0.......+g0=4'^....U..OP..V.]Hl..Y...!..bN.....Y..B..*.rV...}.~-......uiN-.L..2._.B..H.E.y.....r...Z.>.X#..,.J..f.sW....0J.fU.~.A.+X....B[`......#b0k.jn../....|%.S....So..c.....`.W1....,U3o.._.....7<.f....o.3.{.n.rl....~..T....-.._....g|4...H.$.^...t.*.?.E.......~o._.i.L^L......$hA.J....%....j.......>W......l..3?...[L....1...s"....2.......bjY.0.........v..5W..'..baA.-aZ.....e%.l...3...7b`5+..?g.=.W.=..[.... .....NB......?..''.......o..&.S..`.....Wq..,.|_%.oDp6........e..<3..g.c.:.~~.M..by.....L...m,>.D.~K.....>...X..-......._..i....O}..$.w.&.C....WG......+...2.m..2...
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 987
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):568
                                                                                                                                                                                                                                  Entropy (8bit):7.64794744018119
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:X14LmvFETNOUcYDKGcBF1YxePvqHUcjzUN71wBUrjzi0QVz:XCY6T1cYMLYU3opUrdQVz
                                                                                                                                                                                                                                  MD5:4FD1EFFE65AB194C645ACAFA5CB880CB
                                                                                                                                                                                                                                  SHA1:89F77F029839126170AE45DB6F61829BBC808274
                                                                                                                                                                                                                                  SHA-256:F693A65ADEEA06852503425DBAE02A4A803F21E94F6410BEDFD25BD729580A34
                                                                                                                                                                                                                                  SHA-512:9AC8B0D477FE1B1C99114110641CCFE61AA4884E8A7E2BA5B1B9C1BD31B41BADB5C09E97A9464EDA6DB028385AD79B9261C9E05A387F88ACA011C59B99CF8DE4
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:..........uS.k.0.~._!D....0.....?tl...{.#Q.s..R..48..+..F........w:..}....D.....hD.E...[*_....:y...o.9]..E$.....T..^G9+Nm.Y..[Q.m...g.K..53....6@.F.X.CBmt.$..Gp&..G.hK..$W.O..}..#.0B%..X...n..am..@.-8....*.5.%.]...S..I......e......yDT/E&?j."...v.A...i.u..1.V..@.......x.%..YH....../MjfPc.~.e.....A8^..C.K`...1.tY..s%Z.R...L.....4.e.i..s._&..._.Pis.!.....'.RJ.yk....2...?,.n(O..c.....X.. ...{.-B..m.<i.ko..-.B.z..6..*Lm.C.RM...[.\X..8Xg.A^{.......S?<....xU...o..XLr.a....x...._...../.^6.vX.."..j.C.G...._v.o..}fZ.M.6.e....*...~.r.....c....|.....|....
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Java source, ASCII text, with very long lines (4095)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):4096
                                                                                                                                                                                                                                  Entropy (8bit):5.1341698687027835
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:jKeHGaVPYZ61frN1MZuOYZnOf1AxstF/bdzI28Fvn:GeHGaVPYm1MUOYZts3/hzZ8Vn
                                                                                                                                                                                                                                  MD5:F6D1A094C1F6DF226B2C85E0ECB0412A
                                                                                                                                                                                                                                  SHA1:46D6F1E9343396A458789DD8739E492CA3A4A439
                                                                                                                                                                                                                                  SHA-256:72DFCA876A94BF1092BF2046AD7F8200EC917E7A1EDCA73E2049B740586B2E80
                                                                                                                                                                                                                                  SHA-512:01B5393AA928F8C7B408EF491401BB8E79FCD44572FD72155D4A5452D53F239CBB7FE96194625CDB986F16DF5E45E645874A29CCB3A6D954E2D40809471196A3
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:import{E as h,S as n,d as u,B as b,c as T,f as v,i as S}from"./dom.min.js?5.3.0";const g="scrollspy",m="bs.scrollspy",_=`.${m}`,A=".data-api",L=`activate${_}`,d=`click${_}`,O=`load${_}${A}`,w="dropdown-item",a="active",y='[data-bs-spy="scroll"]',f="[href]",C=".nav, .list-group",E=".nav-link",D=".nav-item",I=".list-group-item",N=`${E}, ${D} > ${E}, ${I}`,M=".dropdown",R=".dropdown-toggle",$={offset:null,rootMargin:"0px 0px -25%",smoothScroll:!1,target:null,threshold:[.1,.5,1]},P={offset:"(number|null)",rootMargin:"string",smoothScroll:"boolean",target:"element",threshold:"array"};class l extends b{constructor(t,e){super(t,e),this._targetLinks=new Map,this._observableSections=new Map,this._rootElement=getComputedStyle(this._element).overflowY==="visible"?null:this._element,this._activeTarget=null,this._observer=null,this._previousScrollData={visibleEntryTop:0,parentScrollTop:0},this.refresh()}static get Default(){return $}static get DefaultType(){return P}static get NAME(){return g}refre
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 3552
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):1448
                                                                                                                                                                                                                                  Entropy (8bit):7.8603043147353855
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:Xqt3MGYp3exSkrHRGAP5EcGh6T7J9FKyNgdiLpiTB6gpjVRKS+PudnvS0U+W5Svc:Xqt3M73KHEAP/P7nFKyqQi16SjVRKYnc
                                                                                                                                                                                                                                  MD5:A16D96BF1EF5E04E46BA3C660A576EED
                                                                                                                                                                                                                                  SHA1:89D93732211491333C7E6659C12231DC81DC8823
                                                                                                                                                                                                                                  SHA-256:4BE2647A4927EB3D926921931EBADA0108451E0DFD66595DFF0C62D7B255DD3A
                                                                                                                                                                                                                                  SHA-512:E19558F1AEB0EF39874744D6BFFE98653DCD1947C50AA0B614E799C221C8A1102BBB8173955B250B98A717B14EE507F308A68D07FEE6299AD7D6BAE8583F92A2
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://alaincharles.com/media/vendor/bootstrap/js/offcanvas.min.js?5.3.2
                                                                                                                                                                                                                                  Preview:...........W[o.6.~.......K1....8.....n... .i...H.KRI3Y.}..$_b7{1)..\....ZfK.m9.....v...fX.a....0w......?.!....{7<V.V.".q..L..9...NN.0V....E*Ib.?2...E3C6.r:%G.M5....g....D..NS..Q.WG......&fK.0..,....~".9..E............VK..0....N....K.....t......./Z<....W..*...t....6g..4Ne......>.g.&..&.......:..9.j>O.&hwo..-.8....Jf.i..&.*M.........3.R...P....jD.=.-T.8e..2.?..9.^.4.".J....4.R.)..i.4..6.{.,.^.F.K+Y.......a{4Qq.......$.^....Y..Mh.F....8...\......R.[.<8.#.y^...O.;.F........ni+.....D...K..]5c).p..j..P1.;.j.HE...g.&R.iu.4.2.UD.w...{1..d.r.F..p..9.4.V.x..0j..[^.#......1-.q.8K...|/(.[.8...hwo.Q.3....QS...#...{{=.Zlc.....!,....{..U~X.E.......s......{!.q......m+...c..?...k.... ..........$..&.}C...$../^.?.^.[g.+..eW..?H...ab.aP...8.v.....k...<.7W{......v.b'.)..WW(...b.GC...FI.....^....aw..5.W,..s,.Wi.,....Q.3....h.....l.d..+....]..@..A^.i...FY/7.y.K..^.N......|../.6p..v..$z.n...~..o <.rUu..._...p1u...-..a.&E.)...T.*....>..P..5...p..h....H..k..^..;..QI..@i$pR[.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 260x62, components 3
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):3743
                                                                                                                                                                                                                                  Entropy (8bit):7.872146768295344
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:RhSq1YVJNynjbUPdjP1lRwYxYeT1s/i9orm:LSUubysPjLwcurm
                                                                                                                                                                                                                                  MD5:387EB924F325FE5A1DDBE99F71C724F0
                                                                                                                                                                                                                                  SHA1:3E062DD5A57915DE05ECC93DCAA27D5479E18CCA
                                                                                                                                                                                                                                  SHA-256:66C76DAF0EC3969CE87193192DC2213DFEF0F397AE3FEF184E36CE83F5F7729E
                                                                                                                                                                                                                                  SHA-512:FE253E99721E7A85B9D7A00DE6ADC30FB6A4F0B19379DFC068E361DB55504C7C0B815E72685D4F970C9A6799D2852DCAD5BFD7052A3185172A49440F88C4D285
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://alaincharles.com/aaccpp/_images/subscrib.jpg
                                                                                                                                                                                                                                  Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......>....".......................................8.........................!.1..AQ."S.2a#RTq....Bb........................................................1.!."3.............?.....d....}...z.yv.6...c...A.-..O...A...+.v.._....a........D.Z....G...'.R|....@..5.{.6.6}...E/.A...(..}....X.....N..|..a>".-..O....s.........M.l....^.N..>.:S)PU.<....n|..a>".-..O....O>...qGm.h-eW...fi.#..(...a...ze..E...\.n...Y..PgsI....p?.?.m...a>".-..O...^$./-l....95..,.Ax....PeWPX....3.=...x.T......K.n&.{...y........w..yh>.|E.Z....X.o8...-..&.O.|.$f.FS.....9.0.;....h.A......a2..c9..G....A...(..}.....^=....YL.d.....}D......e@...'.Q.........h>.|E.Z....OQ@...'.Q.........h>.|E.Z....OQ@...'.Q.........h>.|E.Z....OQ@...'.WR.P.b@G.......Q@T9.$..s.......U.|0...c`...w..!4..OI{{9.I".|@....A;.......n..Va1...^@w..W.r)..}"i.X...y.:.2..[i.....
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 54x53, components 3
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1053
                                                                                                                                                                                                                                  Entropy (8bit):7.327052211572396
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:D9YMWhRmw5ESZ11WVElWI+uRuC3+AZ7jH:D9YMURR5j0kWucG+2
                                                                                                                                                                                                                                  MD5:D3E958AACE11CFA929E61ADDDA7DBFF7
                                                                                                                                                                                                                                  SHA1:326BED4EC193EAA458AB82AFB8FB33D56EAF7CA4
                                                                                                                                                                                                                                  SHA-256:2BFFF6D76C4890AAF78F26E4EA11C55C73ECDF312B6B1B5467E5D560F6470033
                                                                                                                                                                                                                                  SHA-512:CAEDD7231690A580A1B35349CF7AEBDFF3E57418D3958E99B9A1AD7CF819B3D567D7C6366BC59178CE0E5EB0C218055E3C9A3F9C5C6E750939ACFFECC2D062F4
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......5.6..".......................................9...........................!1.AQq.."Scr....&25ab..s..........................................................!1.............?.U...'7..7.Y...m:..K.......OHI.*..:3....#??..\V.W.|j.:d.HGN.e..{.;.Mvv@.U.&....s...T...R..!).<..:.3....#=V............o)I.g..W... ..h.Zr+.7w......M{i....n.V.....C..i.SO4....) ....F..'...W. .K.a{.P..}]..?.T."JP..<A>4...z+..:......c.............P..}E-!KP.!)$.d.dE.6..WH.F....ud:{].4.$H....wP.0r._ujw.L.O5w\e....m*.....J..CM2.\...I...d)88.e}.!+....Z~../.....Ka.......F.zi..u.VJp..<j...."...H.u8....E...:Ma)\.......fM..x.....5W...K<z.R..%....,$)......qy..K..\.V.m......\.=bZn|....{.m.B8._i.. .;.zH...H.z.dQ.M....rARF9p..\UK..I.I.$.....?Q.N.>.7.==..V..y...i.J.W..nNhr.`.i.z..j.|y%...*....z.{./y=&.Rx......]..);..A.9...7F..\e$...+... G.u%.r.J..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 2789
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1076
                                                                                                                                                                                                                                  Entropy (8bit):7.819893112768614
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:XNPtWB6BYmt6+/dNwZQNTrp9Or3R7jV2FOcmc3qUMpEMqM8lNa/oyT7hM:XltWo8m8aTERvVzpFqMNT7hM
                                                                                                                                                                                                                                  MD5:0B2311956B67D7170093BC23E2F83CD6
                                                                                                                                                                                                                                  SHA1:22FC8A5B287AB10719372F0FF2EB2EDE11D4DD2F
                                                                                                                                                                                                                                  SHA-256:2FF2EF57D07C220F85F97548D0D5F2CF3DAD5B26319B5F6108993E14F5A51769
                                                                                                                                                                                                                                  SHA-512:B7190ACBCE140B28243A017712086438559633CCFA042D29E10F3B7658384BBDCED2AE9395E59022E2CEE55C8C3BFAEA11B6883D3CC792F772FA6E1FD9A8B91A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:...........VMo.6...W(D ...f..K.&p...6...oE....b".^.Z.!..m%V..Q3..9o..#........$~(.O~H....h?..T.....U.BH.ln?...Mb%..R....".aheh'(....^..[..4........zMi[.-S..F.V.w.a..-3.@+..!.n..[.Lm[....)C)O...!o..f..#..?B...g....V(y.VJ..%"...[........X.F5y<...:...v.'.XO......[....j..el..,.\.r../..0.....d..*....NZ.<........`.R\'g...{a...M.kc..`.6..R^.6..[j.<..].6p\q...a.ev.Jk...E.96h.^...3@..HK.0MZ..k..4...|.....z."...8.R.....p..6(..)O.h.;...0....j(.3........(.n..8......f........zo.I./.ZB..y..x....l..\g.<....a..BDx...p5.....?w>.V.0.....A....$.l......8..H|......`._.1..l..i......a.]=..h........>...W....ImIS..k....J.x...V.8.,..0.*........../`0Yi./uc...}.....q.....x..n...e....\..6..c....2...~.\9xUf+C=`....e7..5..W._.7&.wL>.7...]...R........{.........q...";.2....R.;./@..4=.......9.....'..*.\.{Y.....N...nP..........fZ..x....l..@....]V.FK<.f.&..q..H`R........7.nC.a...}U.YE..?b...T..0l.&.....1K.f*BG?m..']...V..[...5...c../.3..4Uz..v.> +]...62p,..'.........{l{......
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 54x53, components 3
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):1053
                                                                                                                                                                                                                                  Entropy (8bit):7.327052211572396
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:D9YMWhRmw5ESZ11WVElWI+uRuC3+AZ7jH:D9YMURR5j0kWucG+2
                                                                                                                                                                                                                                  MD5:D3E958AACE11CFA929E61ADDDA7DBFF7
                                                                                                                                                                                                                                  SHA1:326BED4EC193EAA458AB82AFB8FB33D56EAF7CA4
                                                                                                                                                                                                                                  SHA-256:2BFFF6D76C4890AAF78F26E4EA11C55C73ECDF312B6B1B5467E5D560F6470033
                                                                                                                                                                                                                                  SHA-512:CAEDD7231690A580A1B35349CF7AEBDFF3E57418D3958E99B9A1AD7CF819B3D567D7C6366BC59178CE0E5EB0C218055E3C9A3F9C5C6E750939ACFFECC2D062F4
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://alaincharles.com/aaccpp/_images/face.jpg
                                                                                                                                                                                                                                  Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......5.6..".......................................9...........................!1.AQq.."Scr....&25ab..s..........................................................!1.............?.U...'7..7.Y...m:..K.......OHI.*..:3....#??..\V.W.|j.:d.HGN.e..{.;.Mvv@.U.&....s...T...R..!).<..:.3....#=V............o)I.g..W... ..h.Zr+.7w......M{i....n.V.....C..i.SO4....) ....F..'...W. .K.a{.P..}]..?.T."JP..<A>4...z+..:......c.............P..}E-!KP.!)$.d.dE.6..WH.F....ud:{].4.$H....wP.0r._ujw.L.O5w\e....m*.....J..CM2.\...I...d)88.e}.!+....Z~../.....Ka.......F.zi..u.VJp..<j...."...H.u8....E...:Ma)\.......fM..x.....5W...K<z.R..%....,$)......qy..K..\.V.m......\.=bZn|....{.m.B8._i.. .;.zH...H.z.dQ.M....rARF9p..\UK..I.I.$.....?Q.N.>.7.==..V..y...i.J.W..nNhr.`.i.z..j.|y%...*....z.{./y=&.Rx......]..);..A.9...7F..\e$...+... G.u%.r.J..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 12346
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3188
                                                                                                                                                                                                                                  Entropy (8bit):7.943993755767954
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:R7PrtqG3yYsZtz+KmJpMFZDyPDK7TIuaYKEj:dtRiYItSB+8K/sYKEj
                                                                                                                                                                                                                                  MD5:7F42C06B8E7F31EBFC3A2C50B2D4ED2A
                                                                                                                                                                                                                                  SHA1:130EE63248A25B24D897F5F602DCCF119C98D04A
                                                                                                                                                                                                                                  SHA-256:54866BB2CBE8F6FC90CC7F994E2BB1B3FEC659C8F80A52DC157644F6A3902689
                                                                                                                                                                                                                                  SHA-512:226F56C78B42D35D6388A4B43A77C55227924BBA799DF5A860144AA38165E7A09DAC8A520F85F43B4C7A0DBA97260D0C02B69B6E67C5CE9E3A8B950E7C9964AB
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:...........Z_s....L...g.,.rz.bG.&..i...;y.d:..Y.)BG.....{w...@RR.~.f.K.b.]....x......%_...L.>K.:.....G.G2WjyrtT.D..%b..x...x=....r].."q2 O.....S...ZS.XQ..i.H... j......x.r......~........V...dC"3.\.._+Z...2+%..~s......r.ge.(.r....-L.[.....P.7.."P...f.X._..q.!GG....2SD2.x~-..l....{#v.X.._.4!.-........R.........*F.....f.z...Q.....G.d,..?..-..b..K$"b......P.,..Y.%KD.....&J.|..{.].W@D.L.2..m1.o..|Ia9....-.J...[.).$..I......H......E.;..{M.0.FQ..[......d..~.D.,n.V.BkVg"W..kImV.sf..=...e\....+....w.J....K.,..a...^.BS.i..........;l..f.+Zl...j.l.@k..^.CM..\.xN...e.5....6.....X....0g..>r..|1..G.w..`......0......$t.,.=+..<yI3...{......R....p...e..E....0R...i~m...^.....5.)..@V{.\.....k..'.".GS..4......jV..j....I......L.E...@.h2w...ak.)..fT..rW....Fl.C...1~...Y.._.6.....l.Vp..6.R.....c...l.d.....9,...3...T....eKV8..Z....+..N.p.d..`y<ph2._..L,...v.f4e..'`p.d.3AU\....1..[...z.=....=.....M.L.c..:...a..y.:k....>.,.R.'.@.c...0A"..q....t...b.<.^\......E\
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 365x480, components 3
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):47157
                                                                                                                                                                                                                                  Entropy (8bit):7.965590332636196
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:xtPJLmZYcZVxis82SIZ+rATix4ME0wOnsNl6Y93yXu8GjMW+gm5kmYKhNRhldeYz:xRJL/Hs82S5kToZefVV8GYW+PkmYOdlR
                                                                                                                                                                                                                                  MD5:EA6750405AF906D057FD3131A02DFC2B
                                                                                                                                                                                                                                  SHA1:6F1572FFB37B629B8B291635D10CDF875148C373
                                                                                                                                                                                                                                  SHA-256:B6915E97E6B3122C937E871CEE3F185709E99C68438FC2883F888CB8E2D84A43
                                                                                                                                                                                                                                  SHA-512:8E4024CDF58671553EFCA687C39A1CF993A5B4ADF47F52779E23952151C76269707589C5DD6D1E80EB685FBF63004C80723422FD5B47D544EFD954ACEDA27839
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}........m..".........................................Z..........................!1.AQ.."a.2q.#.......36BRbrt....$457Tc.Cs...%&DSu........'UV..................................F........................!.1A.."Qaq....2ST....#$BRb.3r..4D.....%s.U..............?..].QE.QE.QE.QE.QE.QE.QE.QE.QE.QE.QE.QE.QE.Q
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x70, components 3
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):11948
                                                                                                                                                                                                                                  Entropy (8bit):7.949196576294498
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:LGSf9HpCPdP73NSVibA3oFwWCw23S/AQZaTUUEmdr3CiJe04ySKyGDN15Y0GnKH/:Ku/wP7djbbFwW/gnQg6mVyie04ySoY7C
                                                                                                                                                                                                                                  MD5:BCBFB05BBA1AC3187C065FA04B8C50DD
                                                                                                                                                                                                                                  SHA1:CC54D7435055F229CC603C44C2CBD2F824B42962
                                                                                                                                                                                                                                  SHA-256:D9E69DF81BF96E07873DE77305A7B7516E33E77D964CF0CE38FABD09612AC01B
                                                                                                                                                                                                                                  SHA-512:6B9D9FE1CD1F7D4C1D070C526F72F971B229E3C32CDC2B41246A263801DEFB947E2ACA8EFD047D1BE87669B519585D28859EFF92269B12A8A5B18A25149A00D2
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......F.X.."........................................J.........................!..1AQa..."2q....#3BRST....4b$rs...%&5.67dt...................................0........................!1Q..A.a.q.2...."B...#............?....c.L.L6Im$...\..AyMikZs......Wb.......\s.qydg.pm..k...F.)...i.B.T..B....-I..JR@$r.[.(......Hr+s.h.a...vT..4{..........N@._....B'Q5"..[M...9N..z._....q......IFq.^hj.w.n(i....F...g..#pz].K/+Yh.......+J.IK"..._.JaX.... i.S..R...S.$..f..Rm0...e9N...1..@...Ys-...1..;....2...Id..'.Q..|...oT`...1p..j0......|!.#";_@..(...........R....pw.W.^...,M2.mm'.djmbfD......Cz.P...Fn......{B..+1.......T..g.p..U........C..$ji...g$.N.+..cQ..,.......R..\...........*..m.?.p2...9}..P.+...d...Q>.Q .Dv.8..SSn...IB..)...*?....h.E4..7.aH.c.........+...g...FzjH.........(.V...`.....e.9..q~.e8.a..")7..(...{F0n..m.Z".q
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 530x70, components 3
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):22157
                                                                                                                                                                                                                                  Entropy (8bit):7.969621866460082
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:ZseK8W+Zy5DZDhoBk8y/uDKJ4EiGNMkvG3OdjEme0IXluybifzuCMelA3UDJzX7a:ZseK8Hy5d9oG8JDc4E7uGG3Oi0IXluy5
                                                                                                                                                                                                                                  MD5:702B1DBA6B3C7FC5905E342796D560E5
                                                                                                                                                                                                                                  SHA1:235728CE8BA28C4A6F9013786C3238B9AE77E9A4
                                                                                                                                                                                                                                  SHA-256:911F2D38602EC5D65EF070EDFFDEFB06A497EE7B94C0353FD0BB29D7E2B5B402
                                                                                                                                                                                                                                  SHA-512:49326C431C66461FABF587C7E07478A987AFE3DDD1BEA8CE70B73A717D9A3C696F72BDBF8353478492928F369206CDE09725E2ED80207EA54E264F162CF26317
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:......JFIF.....d.d......Ducky.......U......Adobe.d.................................................................................................................................................F..................................................................................................!.1...AQ"...Waq.2..V...B#.....R..3S$4..v8..br..c5U67...Cs..Tt.%u.Dd.e&'G.I........................!1.T.AQ......U..aq.."2....5..B3s..Rbr.#S.t...c.DE..$4...6.%F.............?..[o{{.)....fl{}..~..Na..Ye..@.QC..1.c....Dq.7cpy.{9e...t..LL$..I-.$.$.].jv......;.... .H... .....S..F.}...1E..6N.`...5..x=......'.^. ...m.2...0q`..."".(v.........6..9......:[/b.8&H....@.Pko....../Mq./d.A.....z...Q....K....n....n..._.1.....m......~-...?....ghv...E.g..S...{..\`.l...S.-.._.G.~..]..c.?...}?....R....vn=)Xk..w..s..4J.(^...%.....lv.;..Y.9.1.FA...+.mN3..$..k.pdx#..[.m.p......1E../w...m.....{.mn~q.d...e=......Oosz.R.0=c.\..W/>j.+.+.._..y.=:.GB..z..|...}...^Z.B......kJyS..n>.......q.MF............
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 530x70, components 3
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):23750
                                                                                                                                                                                                                                  Entropy (8bit):7.9706954958152485
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:ZsbOcJJowzHBoBdmK5qLXQCNa0F1z72ZVzcIJNf2As+ZtzQyJwRDgIBxiWG1bkLX:ZsZaB4KkrQsa0FEGaugtzQyJwRUa4bkb
                                                                                                                                                                                                                                  MD5:D9AF0E8C51ED3F22A965CB05B8A672C8
                                                                                                                                                                                                                                  SHA1:558E58C91499FD8460372B3D70AD9AF6BA858ACB
                                                                                                                                                                                                                                  SHA-256:2A0CB3C6C2C5064E6025A6B1D80DDEF870ECB2EEBB5D7826C612405367C3F4C9
                                                                                                                                                                                                                                  SHA-512:549699DE30567463D70741A69CBD07A49068BE3323949960C8A15EACE8D7FFEA5417A16CCCE66A0A00C2B771FC2DCCDDE62DDF1EA7D7FC99F97EC3518B99BEF4
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:......JFIF.....d.d......Ducky.......U......Adobe.d.................................................................................................................................................F................................................................................................!..1.A".Qa2..q#.....BR.35...brSs$4TE..C%U.&f........................!1..AQ.aq"2.......B#..3..Rbr..................?..R...&...v7....G\l....;H....5.o.....o;..9.C1......;...rO.>..*.....j.U7K....IUM.d+..5j&./8.v.n....:"..G..%.#....{.J..Z.[*.s..C.....J.....@Q...Ui.}.X.S.(=.>......G..Y.MZ.V.m.<.....B.BG......6..{b..._J77bt...._...7Q..{n..&......0.=..T...3.M.4......q.......".q....[...ed..l7....P..P.%..|n.:7..1......C.$*_..`.1......)^5...Vs..Gq._..*Q#vC......@=uZ"..[...'x...,.........q.7.R\;..K.^...j...z.`..8...Kb.W..s^x...........k...+*....v.....>....H........IH...u..e.....5.........r.. T....\..kJ..<....'.Zo..E.be.J....F."........yD..T?q.....p....?Mu.....KZA-8...F.C.v...K.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Java source, ASCII text, with very long lines (5751)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):5752
                                                                                                                                                                                                                                  Entropy (8bit):5.174401162622784
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:FxkFmrUriggt9bHDqsiQoAcjb3n5/g27xHJVR++9Te5vT6QTFLzHi5XYQdx5:FxkFWUreHvqPQoAI35/NHJVRN9+vT7FU
                                                                                                                                                                                                                                  MD5:0592F2FC779600529FFD38B584627FF8
                                                                                                                                                                                                                                  SHA1:E2E95415984DC283D8DF341E5C735DC72D23EC33
                                                                                                                                                                                                                                  SHA-256:30C88A7A41BD2AFF406CB4AD3BD95C3681741E54B89E34376EED85A2F42DD056
                                                                                                                                                                                                                                  SHA-512:421B4F4149AF10D9F496C1845D941394C93AF9B78CA94008F3FB5B5972B2C730BC81F65747DC84D408E338C35ACD17065F458E8C658B48E3E59A23F79DA54203
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:import{E as r,S as a,M as N,d as w,B as D,i as R,t as k,a as v,g as M,r as V,b as A}from"./dom.min.js?5.3.0";const x="carousel",$="bs.carousel",l=`.${$}`,I=".data-api",H="ArrowLeft",K="ArrowRight",P=500,u="next",_="prev",d="left",E="right",W=`slide${l}`,T=`slid${l}`,Y=`keydown${l}`,B=`mouseenter${l}`,G=`mouseleave${l}`,J=`dragstart${l}`,U=`load${l}${I}`,j=`click${l}${I}`,b="carousel",m="active",F="slide",q="carousel-item-end",Q="carousel-item-start",X="carousel-item-next",z="carousel-item-prev",C=".active",S=".carousel-item",Z=C+S,tt=".carousel-item img",et=".carousel-indicators",st="[data-bs-slide], [data-bs-slide-to]",it='[data-bs-ride="carousel"]',nt={[H]:E,[K]:d},rt={interval:5e3,keyboard:!0,pause:"hover",ride:!1,touch:!0,wrap:!0},ot={interval:"(number|boolean)",keyboard:"boolean",pause:"(string|boolean)",ride:"(boolean|string)",touch:"boolean",wrap:"boolean"};class c extends D{constructor(t,e){super(t,e),this._interval=null,this._activeElement=null,this._isSliding=!1,this.touchTim
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 530x70, components 3
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):10855
                                                                                                                                                                                                                                  Entropy (8bit):7.932933572734399
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:LEUQfqiIOr67MGL/m2hyjSyKRuIjs2dcEN69IQIqdywVaKvYopjZs:AUIYO7Gbm2hAMRu0s2dcENgeqd3VecNs
                                                                                                                                                                                                                                  MD5:78ED60C934023A874B5B3B1647352E7A
                                                                                                                                                                                                                                  SHA1:171D2F079CB002C58176F843A5A5E0A84D70323D
                                                                                                                                                                                                                                  SHA-256:1ABC7D8FDDC81770E92A9CFEE7BAE47239F422743CEBE17FB940A74E93BDF76E
                                                                                                                                                                                                                                  SHA-512:AD48B12B3EFBAC13051E37A705B7EB1DB8165A5FD311A0C984CC02D6049150EF7DE6018AF814F5338F8A6558954790AC47D34BD22CC8C977D85E9E23373F214D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://alaincharles.com/banners/_images/ACP_HB_InhouseAFbanner.jpg
                                                                                                                                                                                                                                  Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......F...."........................................<.........................!1..A"Qa...2q...BR.#3..$.%C.Sbr................................./........................!1."AQaq...#2B...3...............?...(..(.....(..I...p.P..)R.....3.6.B.....s.........p..?Z...^..JQ...Y..u....(r..$|z.Y.x.9..n.'QH.+...^a....... C.u.,..<.O$.......""b..V0.B.....VyKU^].....y..C.mT.|...Z..y.FpKk..F7..<.... y...f..5@.Z...6.c$.....ei..%m8.J....@..z...G...*.J^....v\...N0...F...T\'Jt...Ko5.O......7...V...+H..H.MI....1t...T>A#.5.l.L ...5.....].GJ(..4..Q@.Q\.J...R.i...\XN.z....He].<...Q..P..{...[K..+mC)RNA......!jZR..H8P.t.g.m.S.B...)+:R..G....j(..(..q.4.qiB.2.(...j+.RV......G...QZw..v{...V..|{V..E.P..V.8.......Q.....j(..(..C...B..)V........FF@.<|........I9.....7..(..(...f.h..l.RH8..V'.......BW...;c..it....Ur|...Z..$42.4......U
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 260x66, components 3
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):3408
                                                                                                                                                                                                                                  Entropy (8bit):7.8294285015461975
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:RhvqgQeo9mxvCMRDoI0WLcRMQxkktCIorEa:Lv29mjRlLcmeerb
                                                                                                                                                                                                                                  MD5:D5BD70097ED387C4260C4AE32AFA262F
                                                                                                                                                                                                                                  SHA1:638E373BC5DCC9DB54215B1B084932126FFBA1A4
                                                                                                                                                                                                                                  SHA-256:C2E96FD2A515989B3AE3FC0A9B289F5AC5A513C7F8AB7CD270B380F15F427A6D
                                                                                                                                                                                                                                  SHA-512:ED88BE1626CC7E9171EE7D8CBED3CA2F6080E239B484B99480B36639289B4DA569B087A8CBB35AAE13BB60CD090E68B96FEB94333CFFC0E8981B6987C054FC26
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://alaincharles.com/aaccpp/_images/events.jpg
                                                                                                                                                                                                                                  Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......B....".......................................:.........................!..1Q."2AS....#aq.B.CRb...3r................................!.......................Q..!1R..............?......{....9=G{.T.UE..._..a:~...x...;.7x...;.Dq....>..bq*V.{..7{&.i.x...;.7x...;.k.N.........t.6...X.?.jF...9=G{...9=G{.>'J/w<X..'q... ..EG...OQ....OQ..7.1.q..Uj~...8.V.QMA..v.g...ym.`I.k....d.m.>rz..M.>rz..U.S....j:l>z...|.sX..5.....kZO..T...m^.K..KG>)#.k\..d.@..I........w......w......b...Mu).....ZX...e...:i.u..[Rt.........y.....@..6b.....{ .....w.n...w...E...OQ....OQ..TA...9=G{...9=G{.Q.[.|....|....D.n...w.n...w...E...OQ....OQ..TA...9=G{...9=G{.Q.[.|....|....D.n...w..........T......V&5ol/s\Y....w...K._3../c...._.......~!k.3.c.W......AIR..\...c......\..O?.7...IgE........`..#b:J..q.e..F.0J..Zluc?...I.;Qv..<.....n.X.h.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 987
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):568
                                                                                                                                                                                                                                  Entropy (8bit):7.64794744018119
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:X14LmvFETNOUcYDKGcBF1YxePvqHUcjzUN71wBUrjzi0QVz:XCY6T1cYMLYU3opUrdQVz
                                                                                                                                                                                                                                  MD5:4FD1EFFE65AB194C645ACAFA5CB880CB
                                                                                                                                                                                                                                  SHA1:89F77F029839126170AE45DB6F61829BBC808274
                                                                                                                                                                                                                                  SHA-256:F693A65ADEEA06852503425DBAE02A4A803F21E94F6410BEDFD25BD729580A34
                                                                                                                                                                                                                                  SHA-512:9AC8B0D477FE1B1C99114110641CCFE61AA4884E8A7E2BA5B1B9C1BD31B41BADB5C09E97A9464EDA6DB028385AD79B9261C9E05A387F88ACA011C59B99CF8DE4
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://alaincharles.com/media/vendor/bootstrap/js/alert.min.js?5.3.2
                                                                                                                                                                                                                                  Preview:..........uS.k.0.~._!D....0.....?tl...{.#Q.s..R..48..+..F........w:..}....D.....hD.E...[*_....:y...o.9]..E$.....T..^G9+Nm.Y..[Q.m...g.K..53....6@.F.X.CBmt.$..Gp&..G.hK..$W.O..}..#.0B%..X...n..am..@.-8....*.5.%.]...S..I......e......yDT/E&?j."...v.A...i.u..1.V..@.......x.%..YH....../MjfPc.~.e.....A8^..C.K`...1.tY..s%Z.R...L.....4.e.i..s._&..._.Pis.!.....'.RJ.yk....2...?,.n(O..c.....X.. ...{.-B..m.<i.ko..-.B.z..6..*Lm.C.RM...[.\X..8Xg.A^{.......S?<....xU...o..XLr.a....x...._...../.^6.vX.."..j.C.G...._v.o..}fZ.M.6.e....*...~.r.....c....|.....|....
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 260x66, components 3
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3408
                                                                                                                                                                                                                                  Entropy (8bit):7.8294285015461975
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:RhvqgQeo9mxvCMRDoI0WLcRMQxkktCIorEa:Lv29mjRlLcmeerb
                                                                                                                                                                                                                                  MD5:D5BD70097ED387C4260C4AE32AFA262F
                                                                                                                                                                                                                                  SHA1:638E373BC5DCC9DB54215B1B084932126FFBA1A4
                                                                                                                                                                                                                                  SHA-256:C2E96FD2A515989B3AE3FC0A9B289F5AC5A513C7F8AB7CD270B380F15F427A6D
                                                                                                                                                                                                                                  SHA-512:ED88BE1626CC7E9171EE7D8CBED3CA2F6080E239B484B99480B36639289B4DA569B087A8CBB35AAE13BB60CD090E68B96FEB94333CFFC0E8981B6987C054FC26
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......B....".......................................:.........................!..1Q."2AS....#aq.B.CRb...3r................................!.......................Q..!1R..............?......{....9=G{.T.UE..._..a:~...x...;.7x...;.Dq....>..bq*V.{..7{&.i.x...;.7x...;.k.N.........t.6...X.?.jF...9=G{...9=G{.>'J/w<X..'q... ..EG...OQ....OQ..7.1.q..Uj~...8.V.QMA..v.g...ym.`I.k....d.m.>rz..M.>rz..U.S....j:l>z...|.sX..5.....kZO..T...m^.K..KG>)#.k\..d.@..I........w......w......b...Mu).....ZX...e...:i.u..[Rt.........y.....@..6b.....{ .....w.n...w...E...OQ....OQ..TA...9=G{...9=G{.Q.[.|....|....D.n...w.n...w...E...OQ....OQ..TA...9=G{...9=G{.Q.[.|....|....D.n...w..........T......V&5ol/s\Y....w...K._3../c...._.......~!k.3.c.W......AIR..\...c......\..O?.7...IgE........`..#b:J..q.e..F.0J..Zluc?...I.;Qv..<.....n.X.h.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 94318
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):16354
                                                                                                                                                                                                                                  Entropy (8bit):7.979719995618735
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:s3uRDYUU4L2bJhvlDO8KnO5Zopoeuu7cuefcnFhsaGcftiWYFV:s3uxjUJfDOxO5Zopoeu5PYBGOtiZV
                                                                                                                                                                                                                                  MD5:2105440BA4B40766D15466D951F4BBFE
                                                                                                                                                                                                                                  SHA1:E72C628A07FC356709C6AF287B1A5E00B594CD04
                                                                                                                                                                                                                                  SHA-256:4F8EA84E9810B5C0E30DED0EFB18421D834C424D7C1D7BFAB36E59F3AC9F497F
                                                                                                                                                                                                                                  SHA-512:165A81D6A699BDAF572BD50A3B37A6870973AAF96616AC8E5F434954386B8E88D27BE0606D5C5A393CDF34561FA6441D642FFB855A9DF0A922485ADECD7C98CD
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://alaincharles.com/templates/gk_news2/css/fontawesome5.css
                                                                                                                                                                                                                                  Preview:...........}{..F...........^.)...q0.......d....dS.{(6.........j..:.#...vm..WT.....O...ov.....a.....Y...I.K>...h._w.P./..;ow.........c...).V.lz......*....\........m......a>......?.y.|.~...K.y.........o}..c%~.......Z......................z.g9.37..._.>.b.?........C.....I5..c'.}!j.{....I...h.%j%zYZX......;...^^...~1....Y...._?}..2.....e.:....e...|z.I........o.........{..f.7z.......>^{.Jx......qz....W.[......x..1K.e7(...y.c.y....4...y..?..?s...........6xY..|..........|./......[8.t.m......./..o..o.p6..t....r...2...q[3.......r8....K...x.'.Z..]...v....;*..de6I..GZQ.f..>..s.....y.x..s..V.jP......|...7..T/...+..{]......+.\5'.6.._.ug....._.......*.&...~'....^'J5.v..hB.'...?.._...v..i........f..oL..7@4.'.h..N.......|a`.......u6z...Zt.->Z{B..e.....z../q9?rt...em.o.s.....r_N.,.x].gkH...K.P?.8o..V.."..d...W....<.Ho..q..E.o.V5.w..o$..F...n.]...R.F.rb8bbD..=H.v.{....!7~=...........u.3......V.8.........3t..+#.....1.o.R....>M..f.?..xl.>.`....>.w.....
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 530x70, components 3
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):7681
                                                                                                                                                                                                                                  Entropy (8bit):7.917582492493189
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:LAmPe/fL+ODo0YYS/gs4U6rx3K83tqDamz/fmFEIjExIeDPx/:cmPUfL+OaIsV6r1K8mznmu6gPx/
                                                                                                                                                                                                                                  MD5:7465C1CD559EECC648AEE61720FBB3B1
                                                                                                                                                                                                                                  SHA1:D4CFE40EE65031A9438FAE4AF91AED4EC81CFDC3
                                                                                                                                                                                                                                  SHA-256:A6AEF68EF9E91231CDD532A662104DD430510A6BECB66C808F104CD082DC6EC5
                                                                                                                                                                                                                                  SHA-512:3AED596AB0364A297D85C2B2A19733F8186E597C9CFC83CA79854811AE57CCFA70B05573A6127C5632E6D3D0E862DD9D4D2F792B749634B94E1D8541A555B517
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://alaincharles.com/banners/_images/ACP_HB_InhouseORMEbanner.jpg
                                                                                                                                                                                                                                  Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......F...."........................................C..........................!1..."AQa2q...#BR.3CSb.....467r.cst....................................+........................!..1A."2BQaq..R..............?..5eK.....A^..F.o.I.!..LVV...."".EHD....U......[......AH9A.O.k....b0....U.7`.......PjOR.....Rx...%..^.3..F=N?..bR.+. g&.......t7..L...ioR.2.jq.5.k.X;.\.EE$.*.!le=...._j..m.t....h.i.....(u.7.o.-..J<.......6.h>....K .F..W...X... V..q.=.Q...^.\.H..d......hT.>..h.U.2...|Tu..-8..M[.J....FX.MpTW.Z.3.L.D]Gs.5!...j....<]..eXE.Di.JB.mR$6.JFIBTAW....w.sN.&3iCP....A... ....@.R.....S^..Z.K...(B...H$.x..k....>R.w...5y~.si-Lcox..(..(r8.Ek(.)S.V...{e..?.B.6.OS...4..T...M..2...d.Ya...<)$....V..t.u..6.n..Z.JT......P..@.......+i..p.a..i).pS....J.....s.@j.JP.T.i.l......#..7...wcns......a...(%.BJ..x......[
                                                                                                                                                                                                                                  No static file info
                                                                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:17.699348927 CEST49673443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:17.699348927 CEST49674443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:17.996161938 CEST49672443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:25.219513893 CEST49709443192.168.2.640.113.103.199
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:25.219567060 CEST4434970940.113.103.199192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:25.219629049 CEST49709443192.168.2.640.113.103.199
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:25.221303940 CEST49709443192.168.2.640.113.103.199
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:25.221317053 CEST4434970940.113.103.199192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:26.374207973 CEST4434970940.113.103.199192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:26.374290943 CEST49709443192.168.2.640.113.103.199
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:26.445837021 CEST49709443192.168.2.640.113.103.199
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:26.445877075 CEST4434970940.113.103.199192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:26.446850061 CEST4434970940.113.103.199192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:26.451893091 CEST49709443192.168.2.640.113.103.199
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:26.451987028 CEST49709443192.168.2.640.113.103.199
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:26.451997042 CEST4434970940.113.103.199192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:26.452132940 CEST49709443192.168.2.640.113.103.199
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:26.495337963 CEST4434970940.113.103.199192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:26.712762117 CEST4434970940.113.103.199192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:26.715929985 CEST49709443192.168.2.640.113.103.199
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:26.715962887 CEST4434970940.113.103.199192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:26.715986967 CEST49709443192.168.2.640.113.103.199
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:26.716027021 CEST49709443192.168.2.640.113.103.199
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:27.306987047 CEST49674443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:27.494528055 CEST49673443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:27.603903055 CEST49672443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:27.842171907 CEST49715443192.168.2.618.171.106.181
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:27.842215061 CEST4434971518.171.106.181192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:27.842363119 CEST49715443192.168.2.618.171.106.181
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:27.842782021 CEST49716443192.168.2.618.171.106.181
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:27.842817068 CEST4434971618.171.106.181192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:27.842892885 CEST49716443192.168.2.618.171.106.181
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:27.843027115 CEST49715443192.168.2.618.171.106.181
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:27.843050003 CEST4434971518.171.106.181192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:27.843213081 CEST49716443192.168.2.618.171.106.181
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:27.843223095 CEST4434971618.171.106.181192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:28.669245005 CEST4434971518.171.106.181192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:28.670053959 CEST49715443192.168.2.618.171.106.181
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:28.670073032 CEST4434971518.171.106.181192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:28.671379089 CEST4434971518.171.106.181192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:28.671478987 CEST49715443192.168.2.618.171.106.181
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:28.672766924 CEST49715443192.168.2.618.171.106.181
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:28.672847986 CEST4434971518.171.106.181192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:28.672959089 CEST49715443192.168.2.618.171.106.181
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:28.672969103 CEST4434971518.171.106.181192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:28.693908930 CEST4434971618.171.106.181192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:28.694245100 CEST49716443192.168.2.618.171.106.181
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:28.694258928 CEST4434971618.171.106.181192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:28.695439100 CEST4434971618.171.106.181192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:28.695595980 CEST49716443192.168.2.618.171.106.181
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:28.695925951 CEST49716443192.168.2.618.171.106.181
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:28.695997000 CEST4434971618.171.106.181192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:28.809479952 CEST49715443192.168.2.618.171.106.181
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:28.809762001 CEST49716443192.168.2.618.171.106.181
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:28.809782028 CEST4434971618.171.106.181192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:28.997920990 CEST49716443192.168.2.618.171.106.181
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:29.015475988 CEST4434971518.171.106.181192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:29.015552044 CEST4434971518.171.106.181192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:29.015646935 CEST49715443192.168.2.618.171.106.181
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:29.016046047 CEST49715443192.168.2.618.171.106.181
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:29.016061068 CEST4434971518.171.106.181192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:29.069140911 CEST49717443192.168.2.675.2.100.36
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:29.069185019 CEST4434971775.2.100.36192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:29.069269896 CEST49717443192.168.2.675.2.100.36
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:29.070189953 CEST49717443192.168.2.675.2.100.36
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:29.070200920 CEST4434971775.2.100.36192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:29.420687914 CEST44349705173.222.162.64192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:29.425666094 CEST49705443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:30.210738897 CEST4434971775.2.100.36192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:30.214925051 CEST49717443192.168.2.675.2.100.36
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:30.214952946 CEST4434971775.2.100.36192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:30.216053963 CEST4434971775.2.100.36192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:30.216150999 CEST49717443192.168.2.675.2.100.36
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:30.220186949 CEST49717443192.168.2.675.2.100.36
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:30.220259905 CEST4434971775.2.100.36192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:30.220944881 CEST49717443192.168.2.675.2.100.36
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:30.220954895 CEST4434971775.2.100.36192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:30.263310909 CEST49717443192.168.2.675.2.100.36
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:30.299016953 CEST49719443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:30.299094915 CEST4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:30.299206018 CEST49719443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:30.300493002 CEST49719443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:30.300534964 CEST4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:30.468826056 CEST4434971775.2.100.36192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:30.468924046 CEST4434971775.2.100.36192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:30.468985081 CEST49717443192.168.2.675.2.100.36
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:30.524070978 CEST49717443192.168.2.675.2.100.36
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:30.524099112 CEST4434971775.2.100.36192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:30.606491089 CEST49720443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:30.606527090 CEST4434972018.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:30.606636047 CEST49720443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:30.609114885 CEST49720443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:30.609141111 CEST4434972018.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:31.043289900 CEST4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:31.043421984 CEST49719443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:31.047365904 CEST49719443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:31.047389984 CEST4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:31.047683954 CEST4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:31.060736895 CEST49719443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:31.103373051 CEST4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:31.281254053 CEST49722443192.168.2.6172.217.18.4
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:31.281299114 CEST44349722172.217.18.4192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:31.281373978 CEST49722443192.168.2.6172.217.18.4
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:31.282134056 CEST49722443192.168.2.6172.217.18.4
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:31.282146931 CEST44349722172.217.18.4192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:31.303632021 CEST4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:31.303658009 CEST4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:31.303673029 CEST4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:31.303765059 CEST49719443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:31.303833961 CEST4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:31.303891897 CEST49719443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:31.422327042 CEST4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:31.422353029 CEST4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:31.422430038 CEST49719443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:31.422472954 CEST4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:31.422504902 CEST49719443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:31.422580004 CEST49719443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:31.465254068 CEST4434972018.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:31.517927885 CEST49720443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:31.537206888 CEST49720443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:31.537230968 CEST4434972018.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:31.538464069 CEST4434972018.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:31.538485050 CEST4434972018.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:31.538580894 CEST49720443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:31.540071011 CEST4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:31.540091991 CEST4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:31.540144920 CEST49719443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:31.540178061 CEST4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:31.540210009 CEST49719443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:31.540224075 CEST49719443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:31.553630114 CEST49720443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:31.553812027 CEST4434972018.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:31.557260036 CEST49720443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:31.557284117 CEST4434972018.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:31.607295990 CEST49720443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:31.657286882 CEST4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:31.657314062 CEST4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:31.657375097 CEST49719443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:31.657392979 CEST4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:31.657433987 CEST49719443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:31.657449961 CEST49719443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:31.774287939 CEST4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:31.774317026 CEST4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:31.774410009 CEST49719443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:31.774481058 CEST4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:31.774517059 CEST49719443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:31.774650097 CEST49719443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:31.891361952 CEST4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:31.891391993 CEST4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:31.891465902 CEST49719443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:31.891522884 CEST4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:31.891551018 CEST49719443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:31.891568899 CEST49719443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:31.930772066 CEST4434972018.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:31.930799961 CEST4434972018.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:31.930810928 CEST4434972018.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:31.930828094 CEST4434972018.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:31.930835009 CEST4434972018.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:31.930866957 CEST4434972018.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:31.930918932 CEST49720443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:31.930948973 CEST4434972018.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:31.930972099 CEST49720443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:31.930985928 CEST49720443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.008361101 CEST4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.008385897 CEST4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.008496046 CEST49719443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.008543968 CEST4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.008588076 CEST49719443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.049535990 CEST4434972018.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.049547911 CEST4434972018.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.049596071 CEST4434972018.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.049608946 CEST49720443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.049634933 CEST4434972018.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.049669981 CEST49720443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.049680948 CEST49720443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.052011013 CEST4434972018.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.052081108 CEST49720443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.052100897 CEST4434972018.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.052138090 CEST4434972018.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.052181005 CEST49720443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.114950895 CEST49720443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.114993095 CEST4434972018.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.125550032 CEST4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.125582933 CEST4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.125629902 CEST49719443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.125643015 CEST4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.125691891 CEST49719443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.126677990 CEST4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.126698971 CEST4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.126753092 CEST49719443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.126764059 CEST4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.126795053 CEST49719443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.126812935 CEST49719443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.138297081 CEST44349722172.217.18.4192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.174959898 CEST49723443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.175005913 CEST4434972318.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.175088882 CEST49723443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.175904989 CEST49724443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.175960064 CEST4434972418.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.176132917 CEST49724443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.176378965 CEST49725443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.176409006 CEST4434972518.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.176460028 CEST49725443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.176707983 CEST49726443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.176716089 CEST4434972618.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.176790953 CEST49726443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.177536964 CEST49727443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.177545071 CEST4434972718.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.177702904 CEST49727443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.178256989 CEST49728443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.178262949 CEST4434972818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.178328037 CEST49728443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.186338902 CEST49722443192.168.2.6172.217.18.4
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.188492060 CEST49722443192.168.2.6172.217.18.4
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.188503981 CEST44349722172.217.18.4192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.189150095 CEST49723443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.189167023 CEST4434972318.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.189513922 CEST49724443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.189538002 CEST4434972418.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.189769030 CEST44349722172.217.18.4192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.189830065 CEST49722443192.168.2.6172.217.18.4
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.190191031 CEST49725443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.190206051 CEST4434972518.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.190669060 CEST49726443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.190685987 CEST4434972618.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.191440105 CEST49727443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.191451073 CEST4434972718.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.192013025 CEST49728443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.192019939 CEST4434972818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.194387913 CEST49722443192.168.2.6172.217.18.4
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.194513083 CEST44349722172.217.18.4192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.195790052 CEST49729443192.168.2.6142.250.186.68
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.195825100 CEST44349729142.250.186.68192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.195961952 CEST49729443192.168.2.6142.250.186.68
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.197767019 CEST49729443192.168.2.6142.250.186.68
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.197786093 CEST44349729142.250.186.68192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.243592978 CEST4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.243618965 CEST4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.243735075 CEST49719443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.243762016 CEST4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.243807077 CEST49719443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.245719910 CEST49722443192.168.2.6172.217.18.4
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.245743990 CEST44349722172.217.18.4192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.292299986 CEST49722443192.168.2.6172.217.18.4
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.360667944 CEST4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.360694885 CEST4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.360743999 CEST49719443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.360775948 CEST4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.360833883 CEST49719443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.376658916 CEST49730443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.376693964 CEST44349730184.28.90.27192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.377269030 CEST49730443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.380908966 CEST49730443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.380923033 CEST44349730184.28.90.27192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.477138042 CEST4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.477173090 CEST4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.477262020 CEST49719443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.477334976 CEST4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.477391005 CEST49719443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.478281021 CEST4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.478306055 CEST4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.478358030 CEST49719443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.478374004 CEST4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.478403091 CEST49719443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.478429079 CEST49719443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.594396114 CEST4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.594484091 CEST4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.594487906 CEST49719443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.594557047 CEST49719443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.594754934 CEST49719443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.594775915 CEST4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.681761980 CEST49731443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.681823969 CEST4434973113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.681920052 CEST49731443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.685472965 CEST49732443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.685535908 CEST4434973213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.685709000 CEST49732443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.686975002 CEST49731443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.687000990 CEST4434973113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.687616110 CEST49732443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.687639952 CEST4434973213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.689554930 CEST49733443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.689582109 CEST4434973313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.689887047 CEST49733443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.690157890 CEST49733443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.690169096 CEST4434973313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.691904068 CEST49734443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.691931009 CEST4434973413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.692007065 CEST49734443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.692621946 CEST49734443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.692636013 CEST4434973413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.693075895 CEST49735443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.693099976 CEST4434973513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.693170071 CEST49735443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.693396091 CEST49735443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.693401098 CEST4434973513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.030772924 CEST4434972318.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.031261921 CEST49723443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.031307936 CEST4434972318.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.031697035 CEST4434972318.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.032196045 CEST49723443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.032269001 CEST4434972318.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.032540083 CEST49723443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.059624910 CEST4434972418.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.059994936 CEST49724443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.060023069 CEST4434972418.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.060599089 CEST4434972418.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.060957909 CEST49724443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.061060905 CEST4434972418.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.061125994 CEST49724443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.061467886 CEST4434972618.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.061645031 CEST49726443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.061670065 CEST4434972618.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.062258005 CEST44349729142.250.186.68192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.062267065 CEST4434972818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.062365055 CEST4434972518.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.062453032 CEST49728443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.062478065 CEST4434972818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.062622070 CEST49729443192.168.2.6142.250.186.68
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.062649965 CEST44349729142.250.186.68192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.062684059 CEST49725443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.062695026 CEST4434972518.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.062808990 CEST4434972618.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.062879086 CEST49726443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.063266039 CEST49726443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.063292027 CEST4434972718.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.063335896 CEST4434972618.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.063538074 CEST4434972818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.063596964 CEST49728443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.063699961 CEST49727443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.063711882 CEST4434972718.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.063782930 CEST44349729142.250.186.68192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.063913107 CEST4434972518.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.063981056 CEST49725443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.064024925 CEST49728443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.064049006 CEST49729443192.168.2.6142.250.186.68
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.064104080 CEST4434972818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.064205885 CEST49726443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.064225912 CEST4434972618.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.064757109 CEST49729443192.168.2.6142.250.186.68
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.064825058 CEST4434972718.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.064852953 CEST44349729142.250.186.68192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.064888954 CEST49727443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.064930916 CEST49725443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.065016985 CEST4434972518.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.065423012 CEST49727443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.065517902 CEST4434972718.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.065555096 CEST49728443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.065562963 CEST4434972818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.065726995 CEST49725443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.065733910 CEST4434972518.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.065759897 CEST49729443192.168.2.6142.250.186.68
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.065779924 CEST44349729142.250.186.68192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.065812111 CEST49727443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.065819979 CEST4434972718.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.079344988 CEST4434972318.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.083036900 CEST49723443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.107347965 CEST4434972418.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.184195995 CEST49728443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.184205055 CEST49726443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.224781036 CEST44349730184.28.90.27192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.224878073 CEST49730443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.227333069 CEST49730443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.227343082 CEST44349730184.28.90.27192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.227629900 CEST44349730184.28.90.27192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.262068033 CEST49725443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.262068033 CEST49727443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.267332077 CEST49729443192.168.2.6142.250.186.68
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.294342995 CEST49730443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.324259043 CEST44349729142.250.186.68192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.324306965 CEST44349729142.250.186.68192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.324389935 CEST49729443192.168.2.6142.250.186.68
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.324415922 CEST44349729142.250.186.68192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.351095915 CEST49730443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.356800079 CEST49729443192.168.2.6142.250.186.68
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.356892109 CEST44349729142.250.186.68192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.357059956 CEST44349729142.250.186.68192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.357074976 CEST49729443192.168.2.6142.250.186.68
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.357243061 CEST49729443192.168.2.6142.250.186.68
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.371536016 CEST4434972318.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.371567011 CEST4434972318.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.371637106 CEST4434972318.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.371658087 CEST49723443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.371701002 CEST49723443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.379342079 CEST49723443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.379373074 CEST4434972318.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.380112886 CEST49736443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.380147934 CEST4434973618.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.380224943 CEST49736443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.383198977 CEST49736443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.383214951 CEST4434973618.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.384356976 CEST49737443192.168.2.6142.250.185.100
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.384386063 CEST44349737142.250.185.100192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.384512901 CEST49737443192.168.2.6142.250.185.100
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.385162115 CEST49737443192.168.2.6142.250.185.100
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.385174036 CEST44349737142.250.185.100192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.391324997 CEST44349730184.28.90.27192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.410969019 CEST4434973413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.412674904 CEST4434973213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.414278984 CEST49734443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.414304972 CEST4434973413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.417588949 CEST49734443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.417596102 CEST4434973413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.417835951 CEST4434973313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.422627926 CEST49733443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.422651052 CEST4434973313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.425177097 CEST49733443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.425194025 CEST4434973313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.426029921 CEST49732443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.426038027 CEST4434972518.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.426058054 CEST4434972518.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.426060915 CEST4434973213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.426122904 CEST49725443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.426151037 CEST4434972518.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.426233053 CEST4434972518.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.426281929 CEST49725443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.426434994 CEST4434972618.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.426527977 CEST4434972618.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.426569939 CEST49726443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.427102089 CEST49732443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.427109003 CEST4434973213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.429721117 CEST4434973113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.430907965 CEST4434972718.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.430937052 CEST4434972718.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.430984020 CEST49727443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.430998087 CEST4434972718.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.431015015 CEST4434972718.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.431052923 CEST49727443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.432698011 CEST49725443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.432714939 CEST4434972518.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.433749914 CEST49738443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.433790922 CEST4434973818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.433945894 CEST49738443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.439397097 CEST4434973513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.440102100 CEST49738443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.440114975 CEST4434973818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.441435099 CEST49735443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.441446066 CEST4434973513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.442418098 CEST49735443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.442428112 CEST4434973513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.443120956 CEST49726443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.443141937 CEST4434972618.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.443770885 CEST49739443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.443798065 CEST4434973918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.443875074 CEST49739443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.446110964 CEST49739443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.446120024 CEST4434973918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.448708057 CEST49731443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.448728085 CEST4434973113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.452790976 CEST49731443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.452821970 CEST4434973113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.454396963 CEST49727443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.454405069 CEST4434972718.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.455562115 CEST49740443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.455600977 CEST4434974018.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.455720901 CEST49740443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.458661079 CEST49740443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.458674908 CEST4434974018.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.459913015 CEST4434972418.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.540764093 CEST4434973413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.540832043 CEST4434973413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.540888071 CEST49734443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.549602032 CEST4434973313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.549621105 CEST4434973313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.549684048 CEST4434973313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.549702883 CEST49733443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.549765110 CEST49733443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.551331997 CEST4434973213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.551389933 CEST4434973213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.551451921 CEST49732443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.571156979 CEST4434972818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.571182966 CEST4434972818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.571191072 CEST4434972818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.571223021 CEST4434972818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.571238995 CEST4434972818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.571255922 CEST4434972818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.571265936 CEST49728443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.571285009 CEST4434972818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.571331978 CEST49728443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.571341991 CEST49728443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.572108984 CEST4434973513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.572127104 CEST4434973513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.572168112 CEST4434973513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.572180033 CEST49735443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.572263956 CEST49735443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.578960896 CEST4434972418.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.578986883 CEST4434972418.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.579041004 CEST49724443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.579057932 CEST4434972418.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.579082012 CEST49724443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.579087019 CEST4434972418.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.579104900 CEST49724443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.581840038 CEST4434972418.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.581868887 CEST4434972418.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.581918001 CEST4434972418.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.581918955 CEST49724443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.581996918 CEST49724443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.582576990 CEST4434973113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.582600117 CEST4434973113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.582659960 CEST4434973113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.582669020 CEST49731443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.582695961 CEST49731443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.593039036 CEST44349730184.28.90.27192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.593115091 CEST44349730184.28.90.27192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.593476057 CEST49730443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.604224920 CEST49734443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.604264021 CEST4434973413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.604312897 CEST49734443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.604321003 CEST4434973413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.636496067 CEST49735443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.636514902 CEST4434973513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.641369104 CEST49731443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.641412973 CEST4434973113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.641498089 CEST49731443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.641505957 CEST4434973113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.648781061 CEST49733443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.648799896 CEST4434973313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.650963068 CEST49732443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.650971889 CEST4434973213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.651066065 CEST49732443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.651072025 CEST4434973213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.656109095 CEST49730443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.656120062 CEST44349730184.28.90.27192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.683821917 CEST4434972818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.683839083 CEST4434972818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.683881044 CEST4434972818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.683896065 CEST49728443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.683911085 CEST4434972818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.683931112 CEST4434972818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.683960915 CEST49728443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.683975935 CEST49728443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.686295033 CEST4434972818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.686364889 CEST49728443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.686367989 CEST4434972818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.686408043 CEST49728443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.693651915 CEST49742443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.693701029 CEST4434974213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.693722010 CEST49741443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.693747044 CEST4434974113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.693768978 CEST49742443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.693802118 CEST49741443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.695771933 CEST49743443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.695780039 CEST4434974313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.695975065 CEST49743443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.701544046 CEST49744443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.701590061 CEST4434974413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.701662064 CEST49744443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.702244043 CEST49742443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.702270985 CEST4434974213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.702553988 CEST49744443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.702564001 CEST4434974413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.703027964 CEST49741443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.703043938 CEST4434974113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.704180002 CEST49724443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.704193115 CEST4434972418.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.704965115 CEST49745443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.704987049 CEST4434974518.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.705218077 CEST49745443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.705939054 CEST49743443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.705948114 CEST4434974313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.706145048 CEST49745443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.706154108 CEST4434974518.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.708131075 CEST49728443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.708153009 CEST4434972818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.710998058 CEST49746443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.711020947 CEST4434974618.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.711235046 CEST49746443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.712912083 CEST49746443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.712922096 CEST4434974618.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.720500946 CEST49747443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.720535994 CEST4434974713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.720628023 CEST49747443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.720833063 CEST49747443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.720845938 CEST4434974713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.747683048 CEST49748443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.747728109 CEST44349748184.28.90.27192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.747908115 CEST49748443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.748399973 CEST49748443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.748411894 CEST44349748184.28.90.27192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.226346016 CEST4434973618.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.256704092 CEST44349737142.250.185.100192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.286003113 CEST4434973818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.303827047 CEST4434973918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.306343079 CEST4434974018.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.337599039 CEST49736443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.337621927 CEST4434973618.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.337721109 CEST49740443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.337734938 CEST4434974018.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.338201046 CEST4434973618.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.338310957 CEST49739443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.338321924 CEST4434973918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.338937044 CEST49738443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.338944912 CEST4434973818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.338959932 CEST4434974018.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.339032888 CEST49740443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.339416027 CEST4434973918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.339428902 CEST4434973818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.339478016 CEST49739443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.339812040 CEST49737443192.168.2.6142.250.185.100
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.339824915 CEST44349737142.250.185.100192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.340987921 CEST44349737142.250.185.100192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.341003895 CEST44349737142.250.185.100192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.341082096 CEST49737443192.168.2.6142.250.185.100
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.342868090 CEST49736443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.343132973 CEST4434973618.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.343715906 CEST49740443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.343844891 CEST4434974018.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.344842911 CEST49738443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.344968081 CEST4434973818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.345345020 CEST49739443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.345452070 CEST4434973918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.345967054 CEST49737443192.168.2.6142.250.185.100
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.346056938 CEST44349737142.250.185.100192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.346796036 CEST49736443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.346854925 CEST49740443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.346864939 CEST4434974018.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.347071886 CEST49738443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.347080946 CEST49739443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.347088099 CEST4434973918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.347497940 CEST49737443192.168.2.6142.250.185.100
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.347506046 CEST44349737142.250.185.100192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.391346931 CEST4434973618.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.391367912 CEST4434973818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.427499056 CEST4434974113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.429826021 CEST49741443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.429856062 CEST4434974113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.430725098 CEST49741443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.430732012 CEST4434974113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.435487032 CEST4434974313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.437673092 CEST49743443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.437697887 CEST4434974313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.438930035 CEST49743443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.438939095 CEST4434974313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.439445972 CEST4434974713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.440047026 CEST49747443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.440068960 CEST4434974713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.440896034 CEST49747443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.440900087 CEST4434974713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.443979025 CEST4434974413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.444570065 CEST49744443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.444600105 CEST4434974413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.445624113 CEST49744443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.445642948 CEST4434974413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.446994066 CEST4434974213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.448194027 CEST49742443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.448225975 CEST4434974213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.449320078 CEST49742443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.449330091 CEST4434974213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.449853897 CEST49737443192.168.2.6142.250.185.100
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.449872971 CEST49740443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.449884892 CEST49739443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.545650959 CEST4434974618.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.546600103 CEST49746443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.546611071 CEST4434974618.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.547770023 CEST4434974618.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.547841072 CEST49746443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.548846006 CEST49746443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.548938990 CEST4434974618.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.549420118 CEST49746443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.549427986 CEST4434974618.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.556593895 CEST4434974113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.572626114 CEST4434974113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.572709084 CEST49741443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.572906017 CEST4434974313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.572953939 CEST4434974313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.573009968 CEST49743443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.574701071 CEST4434974518.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.574851036 CEST4434974713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.574894905 CEST4434974713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.574939013 CEST49747443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.579462051 CEST4434974413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.579576015 CEST4434974413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.579626083 CEST49744443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.582153082 CEST4434974213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.582252026 CEST4434974213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.582305908 CEST49742443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.587565899 CEST49743443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.587593079 CEST4434974313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.587608099 CEST49743443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.587614059 CEST4434974313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.587913990 CEST49747443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.587935925 CEST4434974713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.589724064 CEST44349748184.28.90.27192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.589797020 CEST49748443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.597763062 CEST49744443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.597763062 CEST49744443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.597794056 CEST4434974413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.597806931 CEST4434974413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.600145102 CEST49742443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.600164890 CEST4434974213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.600177050 CEST49742443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.600183010 CEST4434974213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.602639914 CEST49741443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.602654934 CEST4434974113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.602670908 CEST49741443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.602674961 CEST4434974113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.611036062 CEST49748443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.611056089 CEST44349748184.28.90.27192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.611366034 CEST44349748184.28.90.27192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.614231110 CEST49748443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.615045071 CEST49745443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.615061998 CEST4434974518.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.616142035 CEST4434974518.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.616220951 CEST49745443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.617646933 CEST44349737142.250.185.100192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.617687941 CEST44349737142.250.185.100192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.617731094 CEST49737443192.168.2.6142.250.185.100
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.617746115 CEST44349737142.250.185.100192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.618388891 CEST49745443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.618508101 CEST4434974518.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.619025946 CEST49745443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.619035006 CEST4434974518.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.630026102 CEST49749443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.630079985 CEST4434974913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.630155087 CEST49749443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.633069992 CEST49750443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.633109093 CEST4434975013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.633199930 CEST49750443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.638192892 CEST49751443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.638227940 CEST4434975113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.638292074 CEST49751443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.646095991 CEST49752443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.646136999 CEST4434975213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.646219969 CEST49752443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.646663904 CEST49752443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.646680117 CEST4434975213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.646780968 CEST49749443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.646811008 CEST4434974913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.647140980 CEST49750443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.647157907 CEST4434975013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.647476912 CEST49751443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.647495031 CEST4434975113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.655344009 CEST44349748184.28.90.27192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.656729937 CEST4434974018.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.656819105 CEST4434974018.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.656924963 CEST49740443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.657125950 CEST49753443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.657154083 CEST4434975313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.657212019 CEST49753443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.657664061 CEST49753443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.657672882 CEST4434975313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.659087896 CEST49737443192.168.2.6142.250.185.100
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.659158945 CEST44349737142.250.185.100192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.659259081 CEST49737443192.168.2.6142.250.185.100
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.666496992 CEST49740443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.666517019 CEST4434974018.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.671994925 CEST49754443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.672014952 CEST4434975418.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.672091007 CEST49754443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.673783064 CEST49754443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.673794985 CEST4434975418.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.683331013 CEST49746443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.691890001 CEST4434973918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.691920996 CEST4434973918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.691929102 CEST4434973918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.691953897 CEST4434973918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.691981077 CEST49739443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.691989899 CEST4434973918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.692078114 CEST49739443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.693763971 CEST4434973918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.693816900 CEST49739443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.693837881 CEST4434973918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.693876982 CEST49739443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.696274996 CEST49739443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.696274996 CEST49739443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.696290970 CEST4434973918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.696400881 CEST49739443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.696842909 CEST49755443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.696882010 CEST4434975518.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.696948051 CEST49755443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.704087019 CEST49755443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.704113960 CEST4434975518.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.737061977 CEST4434973618.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.737107992 CEST4434973618.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.737114906 CEST4434973618.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.737142086 CEST4434973618.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.737173080 CEST49736443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.737196922 CEST4434973618.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.737226009 CEST49736443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.748110056 CEST49745443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.853765965 CEST4434973818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.853790045 CEST4434973818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.853822947 CEST4434973818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.853843927 CEST4434973818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.853854895 CEST4434973818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.853853941 CEST49738443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.853883028 CEST4434973818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.853905916 CEST49738443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.853948116 CEST49738443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.858232975 CEST44349748184.28.90.27192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.858314991 CEST44349748184.28.90.27192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.858366013 CEST49748443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.858629942 CEST4434973618.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.858644962 CEST4434973618.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.858659983 CEST4434973618.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.858689070 CEST4434973618.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.858719110 CEST49736443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.858730078 CEST4434973618.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.858772993 CEST49736443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.877909899 CEST49748443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.877952099 CEST44349748184.28.90.27192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.877971888 CEST49748443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.877979994 CEST44349748184.28.90.27192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.908278942 CEST4434974618.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.908302069 CEST4434974618.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.908467054 CEST4434974618.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.908509970 CEST49746443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.908509970 CEST49746443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.912046909 CEST49746443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.912069082 CEST4434974618.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.912839890 CEST49756443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.912875891 CEST4434975618.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.912935972 CEST49756443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.914201975 CEST49756443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.914212942 CEST4434975618.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.928281069 CEST4434974518.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.928314924 CEST4434974518.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.928323984 CEST4434974518.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.928363085 CEST4434974518.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.928383112 CEST49745443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.928420067 CEST4434974518.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.928440094 CEST49745443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.928464890 CEST49745443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.929853916 CEST4434974518.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.929873943 CEST49745443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.929927111 CEST49745443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.929929018 CEST4434974518.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.929985046 CEST49745443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.930483103 CEST49757443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.930529118 CEST4434975718.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.930594921 CEST49757443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.931019068 CEST49757443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.931037903 CEST4434975718.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.971554041 CEST4434973818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.971631050 CEST4434973818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.971682072 CEST49738443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.971708059 CEST4434973818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.971774101 CEST49738443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.971800089 CEST49738443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.976808071 CEST4434973618.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.976823092 CEST4434973618.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.976860046 CEST4434973618.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.976876020 CEST4434973618.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.976876020 CEST49736443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.976892948 CEST4434973618.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.976902962 CEST4434973618.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.976932049 CEST49736443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.976963997 CEST49736443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.976969004 CEST4434973618.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.977015972 CEST4434973618.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.977051973 CEST49736443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.977576971 CEST49736443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.977591991 CEST4434973618.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.978185892 CEST49758443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.978229046 CEST4434975818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.978257895 CEST4434973818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.978295088 CEST49758443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.978326082 CEST4434973818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.978331089 CEST49738443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.978339911 CEST4434973818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.978351116 CEST4434973818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.978372097 CEST49738443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.978391886 CEST49738443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.978812933 CEST49758443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.978823900 CEST4434975818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.981370926 CEST49738443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.981396914 CEST4434973818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.981849909 CEST49759443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.981890917 CEST4434975918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.981945038 CEST49759443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.982476950 CEST49759443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:34.982487917 CEST4434975918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.379905939 CEST4434975113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.380363941 CEST4434975213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.381520033 CEST49751443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.381551981 CEST4434975113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.381959915 CEST49752443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.381978989 CEST4434975213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.383249044 CEST49751443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.383261919 CEST4434975113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.383518934 CEST4434974913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.383846998 CEST49752443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.383861065 CEST4434975213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.385121107 CEST49749443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.385145903 CEST4434974913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.385974884 CEST49749443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.385983944 CEST4434974913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.393009901 CEST4434975013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.397646904 CEST49750443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.397680044 CEST4434975013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.398154974 CEST49750443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.398160934 CEST4434975013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.417673111 CEST4434975313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.422698975 CEST49753443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.422727108 CEST4434975313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.424937010 CEST49753443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.424946070 CEST4434975313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.509552956 CEST4434975213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.509810925 CEST4434975213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.509879112 CEST49752443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.510521889 CEST49752443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.510541916 CEST4434975213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.510560989 CEST49752443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.510566950 CEST4434975213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.511575937 CEST4434975113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.511635065 CEST4434975113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.511779070 CEST49751443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.514046907 CEST4434974913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.514589071 CEST4434974913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.514727116 CEST49749443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.515106916 CEST49749443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.515130043 CEST4434974913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.515142918 CEST49749443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.515150070 CEST4434974913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.517914057 CEST49751443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.517920017 CEST4434975113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.520665884 CEST4434975418.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.525194883 CEST49760443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.525252104 CEST4434976013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.525383949 CEST49760443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.535325050 CEST49761443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.535361052 CEST4434976113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.535434008 CEST49761443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.535867929 CEST49754443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.535885096 CEST4434975418.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.536083937 CEST49760443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.536113977 CEST4434976013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.536122084 CEST49761443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.536133051 CEST4434976113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.536391020 CEST4434975418.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.537070036 CEST49754443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.537153006 CEST4434975418.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.537686110 CEST49762443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.537718058 CEST4434976213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.537753105 CEST49754443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.537781954 CEST49762443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.538021088 CEST49762443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.538041115 CEST4434976213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.552325964 CEST4434975518.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.552716970 CEST49755443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.552736998 CEST4434975518.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.553154945 CEST4434975518.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.553734064 CEST49755443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.553821087 CEST4434975518.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.553905010 CEST49755443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.554869890 CEST4434975313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.555001974 CEST4434975313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.555043936 CEST49753443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.555493116 CEST49753443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.555511951 CEST4434975313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.555524111 CEST49753443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.555531025 CEST4434975313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.559731007 CEST49763443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.559756994 CEST4434976313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.559907913 CEST49763443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.560163021 CEST49763443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.560172081 CEST4434976313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.583327055 CEST4434975418.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.599338055 CEST4434975518.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.729043961 CEST4434975013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.729150057 CEST4434975013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.729263067 CEST49750443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.732440948 CEST49750443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.732466936 CEST4434975013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.732485056 CEST49750443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.732491016 CEST4434975013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.736515999 CEST49764443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.736546040 CEST4434976413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.736613989 CEST49764443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.736851931 CEST49764443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.736861944 CEST4434976413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.759340048 CEST4434975518.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.759403944 CEST49755443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.767569065 CEST4434975618.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.767927885 CEST49756443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.767956018 CEST4434975618.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.768850088 CEST4434975618.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.768914938 CEST49756443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.769351006 CEST49756443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.769407988 CEST4434975618.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.769510984 CEST49756443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.769520044 CEST4434975618.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.787251949 CEST4434975718.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.787539959 CEST49757443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.787561893 CEST4434975718.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.788444042 CEST4434975718.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.788523912 CEST49757443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.788990974 CEST49757443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.789042950 CEST4434975718.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.789275885 CEST49757443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.789285898 CEST4434975718.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.820687056 CEST4434975818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.821039915 CEST49758443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.821063995 CEST4434975818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.822099924 CEST4434975818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.822186947 CEST49758443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.823018074 CEST49758443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.823122025 CEST4434975818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.823221922 CEST49758443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.823230028 CEST4434975818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.825473070 CEST4434975918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.825700045 CEST49759443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.825716019 CEST4434975918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.826615095 CEST4434975918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.826692104 CEST49759443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.827239037 CEST49759443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.827301979 CEST4434975918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.827439070 CEST49759443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.827450037 CEST4434975918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.886279106 CEST49757443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.888418913 CEST49759443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.944000006 CEST4434975518.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.944032907 CEST4434975518.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.944072008 CEST4434975518.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.944134951 CEST49755443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.944161892 CEST4434975518.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.944189072 CEST49755443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.944205046 CEST49755443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.948610067 CEST49756443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.948749065 CEST49758443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.971020937 CEST49765443192.168.2.640.113.103.199
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.971059084 CEST4434976540.113.103.199192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.971194029 CEST49765443192.168.2.640.113.103.199
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.971832037 CEST49765443192.168.2.640.113.103.199
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:35.971842051 CEST4434976540.113.103.199192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.050883055 CEST4434975418.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.050909042 CEST4434975418.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.050929070 CEST4434975418.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.051021099 CEST49754443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.051058054 CEST4434975418.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.051115036 CEST49754443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.053307056 CEST49754443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.053328037 CEST4434975418.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.054011106 CEST49766443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.054059029 CEST4434976618.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.054398060 CEST49766443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.055145979 CEST49766443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.055164099 CEST4434976618.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.061763048 CEST4434975518.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.061830044 CEST4434975518.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.061873913 CEST49755443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.061909914 CEST4434975518.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.061959028 CEST49755443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.062022924 CEST4434975518.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.062155962 CEST49755443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.062752008 CEST49755443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.062767982 CEST4434975518.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.063407898 CEST49767443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.063452959 CEST4434976718.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.063528061 CEST49767443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.065078974 CEST49767443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.065088987 CEST4434976718.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.135880947 CEST4434975918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.135974884 CEST4434975918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.136106968 CEST49759443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.139480114 CEST49759443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.139513969 CEST4434975918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.140259027 CEST49768443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.140301943 CEST4434976818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.140404940 CEST49768443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.141681910 CEST49768443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.141700029 CEST4434976818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.143990040 CEST4434975718.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.144023895 CEST4434975718.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.144078970 CEST49757443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.144098997 CEST4434975718.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.144153118 CEST49757443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.144215107 CEST4434975718.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.144268990 CEST4434975718.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.144309044 CEST49757443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.147092104 CEST49757443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.147109985 CEST4434975718.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.147507906 CEST49769443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.147531033 CEST4434976918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.147603989 CEST49769443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.148513079 CEST49769443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.148523092 CEST4434976918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.170839071 CEST49770443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.170886993 CEST4434977018.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.171511889 CEST49771443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.171539068 CEST49770443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.171597004 CEST4434977118.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.171859980 CEST49770443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.171880007 CEST4434977018.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.171928883 CEST49771443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.172303915 CEST49771443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.172317028 CEST4434977118.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.221502066 CEST4434975818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.259993076 CEST4434976213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.260936022 CEST49762443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.260957003 CEST4434976213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.262034893 CEST49762443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.262042999 CEST4434976213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.279583931 CEST4434976113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.280160904 CEST49761443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.280189991 CEST4434976113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.280879021 CEST49761443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.280884981 CEST4434976113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.281137943 CEST4434976013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.281471968 CEST49760443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.281487942 CEST4434976013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.281913042 CEST49760443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.281918049 CEST4434976013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.294444084 CEST4434976313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.295411110 CEST49763443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.295428991 CEST4434976313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.296195984 CEST49763443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.296201944 CEST4434976313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.338352919 CEST4434975818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.338363886 CEST4434975818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.338402033 CEST4434975818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.338414907 CEST4434975818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.338428020 CEST4434975818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.338459969 CEST49758443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.338483095 CEST4434975818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.338498116 CEST49758443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.338505030 CEST4434975818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.338526011 CEST49758443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.355087042 CEST4434975618.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.355158091 CEST4434975618.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.355391026 CEST49756443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.357136965 CEST49756443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.357142925 CEST4434975618.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.357642889 CEST49772443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.357666016 CEST4434977218.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.357770920 CEST49772443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.358545065 CEST49772443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.358556986 CEST4434977218.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.387753010 CEST4434976213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.388034105 CEST4434976213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.388109922 CEST49762443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.388622999 CEST49762443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.388631105 CEST4434976213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.388649940 CEST49762443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.388655901 CEST4434976213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.393913031 CEST49773443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.393944025 CEST4434977313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.394068956 CEST49773443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.394412994 CEST49773443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.394422054 CEST4434977313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.410697937 CEST4434976013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.410799026 CEST4434976013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.411134958 CEST49760443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.411158085 CEST49760443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.411164045 CEST4434976013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.411185026 CEST49760443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.411189079 CEST4434976013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.412655115 CEST4434976113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.412723064 CEST4434976113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.412775040 CEST49761443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.412941933 CEST49761443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.412951946 CEST4434976113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.412962914 CEST49761443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.412974119 CEST4434976113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.415668011 CEST49774443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.415698051 CEST4434977413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.415888071 CEST49774443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.416496038 CEST49774443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.416507006 CEST4434977413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.416606903 CEST49775443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.416618109 CEST4434977513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.420622110 CEST49775443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.420945883 CEST49775443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.420953035 CEST4434977513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.425632000 CEST4434976313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.425700903 CEST4434976313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.425781965 CEST49763443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.425892115 CEST49763443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.425898075 CEST4434976313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.425909042 CEST49763443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.425911903 CEST4434976313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.428721905 CEST49776443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.428744078 CEST4434977613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.428932905 CEST49776443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.429131031 CEST49776443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.429141045 CEST4434977613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.455682039 CEST4434975818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.455694914 CEST4434975818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.455720901 CEST4434975818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.455733061 CEST4434975818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.455744028 CEST4434975818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.455754995 CEST49758443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.455770016 CEST4434975818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.455837965 CEST49758443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.456674099 CEST49758443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.456684113 CEST4434975818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.457581043 CEST49777443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.457665920 CEST4434977718.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.457750082 CEST49777443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.459521055 CEST49777443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.459552050 CEST4434977718.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.466746092 CEST49778443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.466780901 CEST4434977818.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.467096090 CEST49778443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.467298031 CEST49778443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.467324018 CEST4434977818.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.468465090 CEST4434976413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.469311953 CEST49764443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.469341993 CEST4434976413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.469971895 CEST49764443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.469983101 CEST4434976413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.603224039 CEST4434976413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.603472948 CEST4434976413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.603696108 CEST49764443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.603857040 CEST49764443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.603868008 CEST4434976413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.603878021 CEST49764443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.603882074 CEST4434976413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.608217001 CEST49779443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.608259916 CEST4434977913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.608345032 CEST49779443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.608634949 CEST49779443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.608648062 CEST4434977913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.894520998 CEST4434976618.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.894826889 CEST49766443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.894844055 CEST4434976618.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.895196915 CEST4434976618.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.895703077 CEST49766443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.895770073 CEST4434976618.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.895804882 CEST49766443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.922785997 CEST4434976718.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.923331976 CEST49767443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.923356056 CEST4434976718.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.923748970 CEST4434976718.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.924170017 CEST49767443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.924242973 CEST4434976718.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.924675941 CEST49767443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.936347008 CEST49766443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.936362028 CEST4434976618.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.971324921 CEST4434976718.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.982511044 CEST4434976818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.982892036 CEST49768443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.982914925 CEST4434976818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.983884096 CEST4434976818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.983953953 CEST49768443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.984375000 CEST49768443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.984435081 CEST4434976818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.984533072 CEST49768443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.002651930 CEST4434976918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.003146887 CEST49769443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.003160000 CEST4434976918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.004122972 CEST4434976918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.004204035 CEST49769443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.004740000 CEST49769443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.004808903 CEST4434976918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.004961967 CEST49769443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.006444931 CEST4434977118.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.006726980 CEST49771443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.006742954 CEST4434977118.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.008074045 CEST4434977118.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.008151054 CEST49771443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.008542061 CEST49771443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.008605957 CEST4434977118.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.008656979 CEST49771443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.023247004 CEST4434977018.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.023538113 CEST49770443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.023550987 CEST4434977018.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.024509907 CEST4434977018.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.024646997 CEST49770443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.025032997 CEST49770443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.025084019 CEST4434977018.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.025485992 CEST49770443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.025491953 CEST4434977018.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.029120922 CEST49768443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.029130936 CEST4434976818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.044800997 CEST49769443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.044822931 CEST4434976918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.051331997 CEST4434977118.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.060823917 CEST49771443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.060844898 CEST4434977118.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.076636076 CEST49770443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.077636003 CEST49768443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.083127022 CEST4434976540.113.103.199192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.083197117 CEST49765443192.168.2.640.113.103.199
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.086038113 CEST49765443192.168.2.640.113.103.199
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.086047888 CEST4434976540.113.103.199192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.086328983 CEST4434976540.113.103.199192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.088279009 CEST49765443192.168.2.640.113.103.199
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.088279009 CEST49765443192.168.2.640.113.103.199
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.088296890 CEST4434976540.113.103.199192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.088433027 CEST49765443192.168.2.640.113.103.199
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.091953993 CEST49769443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.107129097 CEST49771443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.131325006 CEST4434976540.113.103.199192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.145251989 CEST4434977413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.145909071 CEST49774443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.145925045 CEST4434977413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.146405935 CEST49774443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.146410942 CEST4434977413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.153830051 CEST4434977313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.154386997 CEST49773443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.154409885 CEST4434977313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.154839993 CEST49773443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.154844999 CEST4434977313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.164041042 CEST4434977513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.164515018 CEST49775443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.164537907 CEST4434977513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.164892912 CEST49775443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.164899111 CEST4434977513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.190496922 CEST4434977613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.191070080 CEST49776443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.191097021 CEST4434977613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.191622972 CEST49776443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.191631079 CEST4434977613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.236381054 CEST4434977218.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.236670971 CEST49772443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.236680031 CEST4434977218.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.237720013 CEST4434977218.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.237793922 CEST49772443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.238219976 CEST49772443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.238275051 CEST4434977218.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.238859892 CEST49772443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.238867044 CEST4434977218.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.255234003 CEST4434977118.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.255510092 CEST4434977118.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.255575895 CEST49771443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.258049011 CEST49771443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.258064985 CEST4434977118.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.266185045 CEST4434976718.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.266247034 CEST4434976718.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.266315937 CEST49767443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.267364025 CEST49767443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.267378092 CEST4434976718.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.267658949 CEST49780443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.267688036 CEST4434978018.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.267786980 CEST49780443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.268141985 CEST49780443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.268151045 CEST4434978018.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.271197081 CEST49781443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.271228075 CEST4434978118.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.271286964 CEST49781443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.271500111 CEST49781443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.271517992 CEST4434978118.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.275078058 CEST4434977413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.275233984 CEST4434977413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.275417089 CEST49774443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.275417089 CEST49774443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.277493000 CEST49774443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.277503967 CEST4434977413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.278891087 CEST49782443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.278913021 CEST4434978213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.279047966 CEST49782443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.279304981 CEST49782443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.279323101 CEST4434978213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.289494991 CEST49772443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.291033030 CEST4434977313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.291554928 CEST4434977313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.293103933 CEST49773443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.293142080 CEST49773443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.293149948 CEST4434977313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.293164015 CEST49773443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.293168068 CEST4434977313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.295811892 CEST49783443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.295835018 CEST4434978313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.296020985 CEST4434977513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.296082973 CEST49783443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.296101093 CEST4434977513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.296149969 CEST49775443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.296256065 CEST49775443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.296261072 CEST4434977513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.296274900 CEST49775443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.296278954 CEST4434977513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.296447992 CEST49783443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.296458960 CEST4434978313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.298425913 CEST49784443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.298444033 CEST4434978413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.298571110 CEST49784443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.298722982 CEST49784443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.298732042 CEST4434978413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.306281090 CEST4434977718.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.306576967 CEST49777443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.306606054 CEST4434977718.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.307641983 CEST4434977718.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.307708979 CEST49777443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.308074951 CEST49777443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.308149099 CEST4434977718.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.308240891 CEST49777443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.308254004 CEST4434977718.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.319231987 CEST4434977818.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.320257902 CEST4434977613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.320285082 CEST49778443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.320296049 CEST4434977818.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.320457935 CEST4434977613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.320787907 CEST49776443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.321078062 CEST49776443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.321078062 CEST49776443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.321094036 CEST4434977613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.321105957 CEST4434977613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.321564913 CEST4434977818.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.321634054 CEST49778443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.322056055 CEST49778443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.322144985 CEST4434977818.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.322288036 CEST49778443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.322298050 CEST4434977818.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.324973106 CEST4434976818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.324990988 CEST4434976818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.325001001 CEST4434976818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.325103045 CEST49768443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.325134039 CEST4434976818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.325202942 CEST4434976818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.325257063 CEST49768443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.335009098 CEST49768443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.335038900 CEST4434976818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.335498095 CEST49785443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.335524082 CEST4434978518.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.335669994 CEST49785443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.336194992 CEST49785443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.336209059 CEST4434978518.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.337060928 CEST4434976540.113.103.199192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.337958097 CEST49765443192.168.2.640.113.103.199
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.337958097 CEST49765443192.168.2.640.113.103.199
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.337970972 CEST4434976540.113.103.199192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.338116884 CEST4434976540.113.103.199192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.338134050 CEST49765443192.168.2.640.113.103.199
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.338324070 CEST49765443192.168.2.640.113.103.199
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.340485096 CEST4434977913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.340958118 CEST49786443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.340993881 CEST4434978613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.341139078 CEST49786443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.341456890 CEST49779443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.341470003 CEST4434977913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.341551065 CEST49786443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.341568947 CEST4434978613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.342147112 CEST49779443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.342153072 CEST4434977913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.345702887 CEST49787443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.345746994 CEST4434978718.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.346071005 CEST49787443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.346277952 CEST49787443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.346306086 CEST4434978718.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.354804993 CEST49777443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.360842943 CEST4434976918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.360872984 CEST4434976918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.360924959 CEST4434976918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.360939980 CEST49769443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.360985041 CEST49769443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.362807035 CEST49769443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.362818956 CEST4434976918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.363121986 CEST49788443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.363161087 CEST4434978818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.363336086 CEST49788443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.363888025 CEST49788443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.363908052 CEST4434978818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.366323948 CEST49789443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.366354942 CEST4434978918.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.366461039 CEST49789443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.366676092 CEST49789443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.366689920 CEST4434978918.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.370040894 CEST49778443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.405150890 CEST4434977018.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.405180931 CEST4434977018.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.405273914 CEST4434977018.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.405318975 CEST49770443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.405318975 CEST49770443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.406727076 CEST49770443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.406748056 CEST4434977018.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.470386028 CEST4434977913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.470483065 CEST4434977913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.470612049 CEST49779443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.470803022 CEST49779443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.470803022 CEST49779443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.470824003 CEST4434977913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.470832109 CEST4434977913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.474335909 CEST49790443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.474375963 CEST4434979013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.474529982 CEST49790443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.474714041 CEST49790443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.474725962 CEST4434979013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.572887897 CEST4434977218.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.572921038 CEST4434977218.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.572987080 CEST49772443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.572992086 CEST4434977218.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.573092937 CEST49772443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.581123114 CEST49772443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.581159115 CEST4434977218.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.581636906 CEST49791443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.581669092 CEST4434979118.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.581779957 CEST49791443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.582402945 CEST49791443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.582413912 CEST4434979118.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.590368032 CEST49792443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.590418100 CEST4434979218.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.590502024 CEST49792443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.590704918 CEST49792443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.590713024 CEST4434979218.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.605943918 CEST4434977718.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.608716965 CEST4434977718.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.608741045 CEST4434977718.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.608814001 CEST49777443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.608844042 CEST4434977718.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.608864069 CEST49777443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.609817028 CEST49777443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.609896898 CEST4434977718.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.609961033 CEST49777443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.610578060 CEST49793443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.610614061 CEST4434979318.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.610941887 CEST49793443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.611604929 CEST49793443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.611627102 CEST4434979318.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.617857933 CEST49794443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.617893934 CEST4434979418.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.618127108 CEST49794443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.618408918 CEST49794443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.618418932 CEST4434979418.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.883219957 CEST4434977818.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.883239985 CEST4434977818.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.883274078 CEST4434977818.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.883292913 CEST49778443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.883299112 CEST4434977818.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.883322001 CEST4434977818.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.883328915 CEST4434977818.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.883346081 CEST49778443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:37.883390903 CEST49778443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.001101971 CEST4434977818.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.001166105 CEST4434977818.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.001185894 CEST4434977818.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.001194954 CEST49778443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.001252890 CEST49778443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.009090900 CEST4434978213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.018181086 CEST49778443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.018194914 CEST4434977818.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.019560099 CEST49782443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.019575119 CEST4434978213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.020487070 CEST49782443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.020493031 CEST4434978213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.029978991 CEST4434978413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.031260014 CEST49784443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.031276941 CEST4434978413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.031934023 CEST49784443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.031938076 CEST4434978413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.064152002 CEST4434978313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.064928055 CEST49783443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.064944983 CEST4434978313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.065861940 CEST49783443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.065867901 CEST4434978313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.070869923 CEST4434978613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.071345091 CEST49786443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.071372986 CEST4434978613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.071865082 CEST49786443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.071870089 CEST4434978613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.112154961 CEST4434978018.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.112669945 CEST49780443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.112694025 CEST4434978018.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.113197088 CEST4434978018.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.113730907 CEST49780443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.113800049 CEST4434978018.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.113934994 CEST49780443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.122751951 CEST4434978118.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.123796940 CEST49781443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.123811007 CEST4434978118.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.124191046 CEST4434978118.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.124643087 CEST49781443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.124702930 CEST4434978118.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.124936104 CEST49781443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.146768093 CEST4434978213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.147144079 CEST4434978213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.147198915 CEST49782443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.147334099 CEST49782443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.147363901 CEST4434978213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.147382975 CEST49782443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.147389889 CEST4434978213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.153198004 CEST49796443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.153250933 CEST4434979613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.153480053 CEST49796443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.153743982 CEST49796443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.153759956 CEST4434979613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.155332088 CEST4434978018.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.163188934 CEST4434978413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.163427114 CEST4434978413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.164197922 CEST49784443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.164341927 CEST49784443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.164354086 CEST4434978413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.164369106 CEST49784443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.164372921 CEST4434978413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.166909933 CEST49780443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.167330027 CEST4434978118.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.170152903 CEST49797443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.170175076 CEST4434979713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.170248032 CEST49797443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.170495033 CEST49797443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.170502901 CEST4434979713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.173021078 CEST4434978518.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.173388004 CEST49785443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.173405886 CEST4434978518.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.176145077 CEST4434978518.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.176217079 CEST49785443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.176644087 CEST49785443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.176749945 CEST4434978518.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.176872969 CEST49785443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.189270973 CEST4434978718.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.189596891 CEST49787443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.189660072 CEST4434978718.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.190036058 CEST4434978718.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.190485954 CEST49787443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.190567017 CEST4434978718.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.190763950 CEST49787443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.200186014 CEST4434978918.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.200514078 CEST49789443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.200541973 CEST4434978918.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.200661898 CEST4434978613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.200793028 CEST4434978613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.201030970 CEST4434978918.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.201071978 CEST49786443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.201498985 CEST4434978313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.201729059 CEST49786443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.201780081 CEST4434978613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.201781034 CEST4434978313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.201813936 CEST49786443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.201829910 CEST4434978613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.201844931 CEST49783443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.201975107 CEST49783443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.201992989 CEST4434978313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.203430891 CEST49789443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.203528881 CEST4434978918.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.203613043 CEST49789443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.205533028 CEST49798443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.205569029 CEST4434979813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.205635071 CEST49798443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.205770016 CEST49798443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.205785990 CEST4434979813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.205938101 CEST49799443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.205993891 CEST4434979913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.206069946 CEST49799443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.206207037 CEST49799443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.206229925 CEST4434979913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.207365990 CEST4434979013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.207755089 CEST49790443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.207783937 CEST4434979013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.208316088 CEST49790443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.208323002 CEST4434979013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.219330072 CEST4434978518.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.224725962 CEST4434976618.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.224816084 CEST4434976618.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.225550890 CEST49766443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.226800919 CEST49766443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.226830006 CEST4434976618.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.227472067 CEST49800443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.227529049 CEST4434980018.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.227602005 CEST49800443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.228663921 CEST49800443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.228678942 CEST4434980018.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.228843927 CEST49785443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.228852987 CEST4434978518.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.231337070 CEST4434978718.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.235506058 CEST49801443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.235536098 CEST4434980118.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.235651016 CEST49801443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.235867023 CEST49801443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.235878944 CEST4434980118.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.239056110 CEST4434978818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.239269972 CEST49788443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.239284992 CEST4434978818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.239645004 CEST4434978818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.240711927 CEST49788443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.240776062 CEST4434978818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.240914106 CEST49788443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.246902943 CEST49789443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.246932030 CEST4434978918.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.279059887 CEST49785443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.287332058 CEST4434978818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.337460995 CEST4434979013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.337622881 CEST4434979013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.337836027 CEST49790443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.338704109 CEST49790443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.338716030 CEST4434979013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.338728905 CEST49790443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.338735104 CEST4434979013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.342883110 CEST49802443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.342912912 CEST4434980213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.343379021 CEST49802443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.345523119 CEST49802443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.345535040 CEST4434980213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.374610901 CEST4434978118.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.374670982 CEST4434978118.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.374742985 CEST49781443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.376440048 CEST49781443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.376482964 CEST4434978118.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.421866894 CEST4434978018.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.421892881 CEST4434978018.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.421967030 CEST49780443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.421972990 CEST4434978018.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.422064066 CEST49780443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.423842907 CEST49780443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.423872948 CEST4434978018.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.424485922 CEST49803443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.424576998 CEST4434980318.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.424669981 CEST49803443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.425303936 CEST49803443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.425333023 CEST4434980318.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.428884983 CEST49804443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.428909063 CEST4434980418.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.429227114 CEST49804443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.429436922 CEST49804443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.429449081 CEST4434980418.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.437496901 CEST4434979118.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.438620090 CEST49791443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.438644886 CEST4434979118.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.439831972 CEST4434979118.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.439886093 CEST4434978718.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.439922094 CEST49791443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.439953089 CEST4434978718.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.440009117 CEST49787443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.440026999 CEST4434978718.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.440057039 CEST4434978718.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.440110922 CEST49787443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.440124035 CEST4434978718.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.440299034 CEST49791443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.440325022 CEST49787443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.440366983 CEST4434979118.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.440609932 CEST49791443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.440618992 CEST4434979118.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.442114115 CEST4434978718.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.442193031 CEST4434978718.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.442198992 CEST49787443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.442219973 CEST4434978718.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.442248106 CEST49787443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.442248106 CEST49787443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.442285061 CEST49787443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.442359924 CEST4434979218.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.442852974 CEST49792443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.442872047 CEST4434979218.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.446727037 CEST4434979218.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.446806908 CEST49792443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.447124958 CEST49792443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.447297096 CEST4434979218.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.447324038 CEST49792443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.463152885 CEST4434979318.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.463541031 CEST49793443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.463551044 CEST4434979318.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.465418100 CEST4434979318.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.465471029 CEST49793443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.465920925 CEST49793443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.465992928 CEST4434979318.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.466362953 CEST4434979418.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.466556072 CEST49793443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.466562986 CEST4434979318.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.466762066 CEST49794443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.466789007 CEST4434979418.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.468075991 CEST4434979418.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.468133926 CEST49794443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.468493938 CEST49794443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.468579054 CEST4434979418.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.468801975 CEST49794443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.468816996 CEST4434979418.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.469872952 CEST4434978518.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.470170021 CEST4434978518.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.470177889 CEST4434978518.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.470206976 CEST4434978518.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.470220089 CEST49785443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.470223904 CEST4434978518.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.470247030 CEST4434978518.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.470278025 CEST49785443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.473398924 CEST49785443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.473437071 CEST4434978518.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.473483086 CEST49785443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.473865986 CEST49805443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.473902941 CEST4434980518.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.473957062 CEST49805443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.474602938 CEST49805443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.474617004 CEST4434980518.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.477607012 CEST49806443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.477631092 CEST4434980618.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.477705956 CEST49806443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.477946997 CEST49806443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.477957010 CEST4434980618.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.480861902 CEST49791443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.495328903 CEST4434979218.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.497581959 CEST49792443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.497607946 CEST4434979218.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.513161898 CEST49793443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.513379097 CEST49794443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.535768986 CEST4434978818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.535799980 CEST4434978818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.535906076 CEST49788443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.535929918 CEST4434978818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.535975933 CEST49788443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.536061049 CEST4434978818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.536119938 CEST4434978818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.536164999 CEST49788443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.538021088 CEST49788443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.538036108 CEST4434978818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.538049936 CEST49788443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.538080931 CEST49788443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.538479090 CEST49807443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.538522005 CEST4434980718.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.538578033 CEST49807443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.539189100 CEST49807443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.539201021 CEST4434980718.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.542671919 CEST49792443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.558887959 CEST4434978918.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.558907032 CEST4434978918.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.558970928 CEST4434978918.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.559020042 CEST49789443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.559096098 CEST49789443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.562098980 CEST49789443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.562112093 CEST4434978918.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.562726021 CEST49808443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.562764883 CEST4434980818.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.562823057 CEST49808443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.563546896 CEST49808443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.563560009 CEST4434980818.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.717077017 CEST4434979418.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.717142105 CEST4434979418.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.717179060 CEST4434979418.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.717199087 CEST4434979418.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.717215061 CEST49794443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.717261076 CEST4434979418.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.717293024 CEST49794443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.718864918 CEST4434979418.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.718935966 CEST49794443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.719183922 CEST49794443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.719209909 CEST4434979418.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.719240904 CEST49794443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.719269037 CEST49794443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.762175083 CEST4434979118.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.762238026 CEST4434979118.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.762300014 CEST49791443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.762311935 CEST4434979118.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.762391090 CEST4434979118.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.762666941 CEST49791443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.765088081 CEST49791443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.765099049 CEST4434979118.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.765383959 CEST49809443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.765441895 CEST4434980918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.765527010 CEST49809443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.766288042 CEST49809443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.766310930 CEST4434980918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.770071983 CEST49810443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.770107031 CEST4434981018.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.770273924 CEST49810443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.770437956 CEST49810443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.770456076 CEST4434981018.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.817274094 CEST4434979318.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.817404985 CEST4434979318.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.817548990 CEST49793443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.819252014 CEST49793443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.819267988 CEST4434979318.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.819672108 CEST49812443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.819711924 CEST4434981218.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.819781065 CEST49812443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.820269108 CEST49812443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.820282936 CEST4434981218.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.828407049 CEST4434979218.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.828478098 CEST4434979218.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.828550100 CEST49792443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.828593969 CEST4434979218.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.828649998 CEST4434979218.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.828922033 CEST49792443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.830275059 CEST49792443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.830321074 CEST4434979218.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.830939054 CEST49813443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.830975056 CEST4434981318.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.831374884 CEST49813443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.831993103 CEST49813443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.832006931 CEST4434981318.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.901947975 CEST4434979713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.902565956 CEST49797443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.902600050 CEST4434979713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.903085947 CEST49797443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.903098106 CEST4434979713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.936264038 CEST4434979613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.937288046 CEST49796443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.937356949 CEST4434979613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.937798023 CEST49796443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.937814951 CEST4434979613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.941288948 CEST4434979913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.941728115 CEST49799443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.941756964 CEST4434979913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.942148924 CEST49799443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.942156076 CEST4434979913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.037406921 CEST4434979713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.037513971 CEST4434979713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.037627935 CEST49797443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.037856102 CEST49797443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.037873030 CEST4434979713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.037902117 CEST49797443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.037916899 CEST4434979713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.045162916 CEST49814443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.045203924 CEST4434981413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.045375109 CEST49814443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.045615911 CEST49814443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.045629025 CEST4434981413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.069968939 CEST4434980018.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.070363998 CEST49800443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.070374012 CEST4434980018.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.070700884 CEST4434980018.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.071384907 CEST49800443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.071434021 CEST4434980018.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.071595907 CEST49800443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.072165012 CEST4434979613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.072402954 CEST4434979613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.072451115 CEST49796443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.072628975 CEST4434979913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.072685957 CEST4434979913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.072725058 CEST49799443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.074167967 CEST49796443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.074182987 CEST4434979613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.074203968 CEST49796443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.074209929 CEST4434979613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.075422049 CEST49799443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.075439930 CEST4434979913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.078449011 CEST4434980118.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.078918934 CEST49815443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.079013109 CEST4434981513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.079083920 CEST49816443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.079123974 CEST4434981613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.079155922 CEST49815443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.079170942 CEST49816443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.079451084 CEST49801443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.079461098 CEST4434980118.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.079672098 CEST49816443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.079684973 CEST4434981613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.079701900 CEST49815443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.079740047 CEST4434981513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.079842091 CEST4434980118.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.080615044 CEST49801443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.080684900 CEST4434980118.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.080794096 CEST49801443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.090796947 CEST4434980213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.091474056 CEST49802443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.091492891 CEST4434980213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.092010975 CEST49802443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.092017889 CEST4434980213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.115333080 CEST4434980018.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.121017933 CEST49801443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.121026993 CEST4434980118.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.152839899 CEST4434979813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.153436899 CEST49798443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.153471947 CEST4434979813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.153984070 CEST49798443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.154006004 CEST4434979813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.221705914 CEST4434980213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.221947908 CEST4434980213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.222681999 CEST49802443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.222873926 CEST49802443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.222873926 CEST49802443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.222903967 CEST4434980213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.222918987 CEST4434980213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.226181984 CEST49817443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.226223946 CEST4434981713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.226322889 CEST49817443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.226527929 CEST49817443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.226540089 CEST4434981713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.265192986 CEST4434980418.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.265537977 CEST49804443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.265557051 CEST4434980418.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.265942097 CEST4434980418.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.266278982 CEST49804443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.266349077 CEST4434980418.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.266453981 CEST49804443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.268455982 CEST4434980318.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.268673897 CEST49803443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.268691063 CEST4434980318.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.269618034 CEST4434980318.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.270088911 CEST49803443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.270172119 CEST4434980318.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.270211935 CEST49803443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.282751083 CEST4434979813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.282819033 CEST4434979813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.282891989 CEST49798443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.283179998 CEST49798443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.283190966 CEST4434979813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.283210039 CEST49798443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.283216000 CEST4434979813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.286778927 CEST49818443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.286820889 CEST4434981813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.286909103 CEST49818443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.287137032 CEST49818443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.287147045 CEST4434981813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.311330080 CEST4434980418.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.315327883 CEST4434980318.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.324196100 CEST49803443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.324548960 CEST4434980618.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.325429916 CEST49806443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.325443983 CEST4434980618.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.325845957 CEST4434980618.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.326409101 CEST49806443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.326467037 CEST4434980618.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.326575041 CEST49806443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.329066038 CEST4434980518.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.329341888 CEST49805443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.329360962 CEST4434980518.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.329955101 CEST4434980518.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.330337048 CEST49805443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.330399036 CEST4434980518.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.330498934 CEST49805443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.370342970 CEST49806443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.370357037 CEST4434980618.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.375327110 CEST4434980518.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.378273964 CEST4434980018.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.378298044 CEST4434980018.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.378386974 CEST49800443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.378406048 CEST4434980018.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.378685951 CEST4434980018.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.378739119 CEST49800443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.383596897 CEST49800443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.383610010 CEST4434980018.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.392191887 CEST4434980718.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.397138119 CEST49807443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.397157907 CEST4434980718.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.397579908 CEST4434980718.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.401972055 CEST49807443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.402048111 CEST4434980718.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.402425051 CEST49807443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.414052963 CEST4434980818.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.414395094 CEST49808443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.414405107 CEST4434980818.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.414868116 CEST4434980818.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.417361975 CEST49808443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.417428970 CEST4434980818.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.417486906 CEST49808443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.447343111 CEST4434980718.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.459336042 CEST4434980818.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.459342957 CEST4434980118.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.459750891 CEST49808443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.460094929 CEST4434980118.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.460176945 CEST49801443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.461477995 CEST49801443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.461496115 CEST4434980118.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.462316990 CEST49819443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.462414980 CEST4434981918.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.462718010 CEST49819443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.463484049 CEST49819443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.463515043 CEST4434981918.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.575433016 CEST4434980318.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.575457096 CEST4434980318.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.575464010 CEST4434980318.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.575479984 CEST4434980318.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.575489044 CEST4434980318.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.575532913 CEST49803443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.575562000 CEST4434980318.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.577801943 CEST49803443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.577845097 CEST4434980318.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.578013897 CEST4434980318.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.578059912 CEST49803443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.578077078 CEST49803443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.584949970 CEST4434980618.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.584980011 CEST4434980618.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.585012913 CEST4434980618.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.585024118 CEST49806443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.585032940 CEST4434980618.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.585052013 CEST4434980618.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.585076094 CEST49806443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.586193085 CEST49806443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.586218119 CEST4434980618.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.586313009 CEST49806443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.586783886 CEST49820443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.586821079 CEST4434982018.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.587069035 CEST49820443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.587661982 CEST49820443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.587673903 CEST4434982018.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.614104033 CEST4434981018.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.616758108 CEST49810443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.616765976 CEST4434981018.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.617291927 CEST4434981018.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.617628098 CEST49810443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.617722034 CEST4434981018.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.617795944 CEST49810443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.626060963 CEST4434980518.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.626085043 CEST4434980518.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.626123905 CEST4434980518.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.626152992 CEST49805443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.626180887 CEST4434980518.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.626200914 CEST49805443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.626847029 CEST4434980518.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.626894951 CEST49805443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.627931118 CEST4434980918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.628350019 CEST49809443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.628360987 CEST4434980918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.628539085 CEST49805443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.628565073 CEST4434980518.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.629359007 CEST4434980918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.629416943 CEST49809443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.629803896 CEST49809443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.629851103 CEST4434980918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.630992889 CEST49809443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.630996943 CEST4434980918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.655375004 CEST4434980418.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.655395985 CEST4434980418.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.655464888 CEST49804443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.655473948 CEST4434980418.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.655500889 CEST4434980418.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.655543089 CEST49804443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.657036066 CEST49804443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.657040119 CEST4434980418.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.657674074 CEST49821443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.657707930 CEST4434982118.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.657809019 CEST49821443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.658205986 CEST49821443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.658217907 CEST4434982118.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.663321972 CEST4434981018.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.665294886 CEST4434981218.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.666511059 CEST49812443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.666538954 CEST4434981218.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.667606115 CEST4434981218.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.667690992 CEST49812443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.668726921 CEST4434980818.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.668747902 CEST4434980818.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.668836117 CEST49808443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.668843985 CEST4434980818.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.668926954 CEST4434980818.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.668947935 CEST49808443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.669094086 CEST49808443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.670528889 CEST49812443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.670588970 CEST4434981218.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.670723915 CEST49812443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.670737028 CEST4434981218.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.672099113 CEST49808443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.672113895 CEST4434980818.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.681961060 CEST49809443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.682544947 CEST4434981318.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.682784081 CEST49813443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.682790041 CEST4434981318.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.683801889 CEST4434981318.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.683866024 CEST49813443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.684282064 CEST49813443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.684333086 CEST4434981318.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.684463978 CEST49813443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.715171099 CEST4434980718.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.715200901 CEST4434980718.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.715241909 CEST4434980718.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.715260983 CEST49807443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.715305090 CEST49807443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.717900038 CEST49807443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.717917919 CEST4434980718.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.718221903 CEST49812443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.731321096 CEST4434981318.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.732896090 CEST49813443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.732901096 CEST4434981318.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.737210035 CEST49822443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.737245083 CEST4434982218.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.737603903 CEST49822443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.740426064 CEST49823443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.740437031 CEST4434982318.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.740505934 CEST49823443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.741739988 CEST49822443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.741754055 CEST4434982218.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.742537022 CEST49823443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.742543936 CEST4434982318.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.779581070 CEST49813443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.786161900 CEST4434981413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.787985086 CEST49814443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.787998915 CEST4434981413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.788631916 CEST49814443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.788640022 CEST4434981413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.790610075 CEST49826443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.790635109 CEST4434982618.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.790797949 CEST49826443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.795260906 CEST49826443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.795275927 CEST4434982618.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.796494961 CEST49827443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.796509981 CEST4434982718.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.796576977 CEST49827443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.796749115 CEST49827443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.796760082 CEST4434982718.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.821208000 CEST49829443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.821228027 CEST4434982918.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.821294069 CEST49829443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.821530104 CEST49829443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.821537018 CEST4434982918.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.826730013 CEST4434981613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.827322960 CEST49816443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.827353954 CEST4434981613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.827999115 CEST4434981513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.828027010 CEST49816443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.828035116 CEST4434981613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.828361034 CEST49815443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.828391075 CEST4434981513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.828888893 CEST49815443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.828895092 CEST4434981513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.919182062 CEST4434981413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.919322968 CEST4434981413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.919389963 CEST49814443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.919631004 CEST49814443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.919641972 CEST4434981413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.919696093 CEST49814443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.919701099 CEST4434981413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.923245907 CEST49830443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.923268080 CEST4434983013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.923487902 CEST49830443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.923683882 CEST49830443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.923695087 CEST4434983013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.958606958 CEST4434981613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.958890915 CEST4434981513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.958913088 CEST4434981613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.958981991 CEST49816443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.959016085 CEST4434981513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.959026098 CEST49816443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.959043026 CEST4434981613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.959053993 CEST49816443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.959059954 CEST4434981613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.959069967 CEST49815443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.959151030 CEST49815443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.959167004 CEST4434981513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.959180117 CEST49815443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.959187031 CEST4434981513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.962277889 CEST49831443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.962300062 CEST4434983113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.962326050 CEST49832443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.962347031 CEST4434983213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.962383032 CEST49831443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.962415934 CEST49832443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.962583065 CEST49832443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.962594986 CEST4434983213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.962599039 CEST49831443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.962608099 CEST4434983113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.964274883 CEST4434981713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.964987040 CEST49817443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.965003014 CEST4434981713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.965687037 CEST49817443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.965691090 CEST4434981713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.971482992 CEST4434981018.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.971502066 CEST4434981018.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.971554995 CEST4434981018.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.971566916 CEST49810443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.971599102 CEST49810443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.974028111 CEST49810443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:39.974040985 CEST4434981018.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.038682938 CEST4434981218.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.038710117 CEST4434981218.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.038736105 CEST4434981218.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.038746119 CEST4434981218.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.038764000 CEST49812443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.038789988 CEST4434981218.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.038811922 CEST49812443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.038927078 CEST4434981218.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.038968086 CEST49812443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.043268919 CEST49812443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.043298006 CEST4434981218.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.044198990 CEST49833443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.044229984 CEST4434983318.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.044281960 CEST49833443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.045511007 CEST49833443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.045521021 CEST4434983318.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.051215887 CEST4434981813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.051464081 CEST49834443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.051506042 CEST4434983418.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.051597118 CEST49834443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.051882029 CEST49834443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.051892042 CEST4434983418.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.052345991 CEST49818443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.052381039 CEST4434981813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.052913904 CEST49818443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.052927017 CEST4434981813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.067594051 CEST4434981318.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.067698002 CEST4434981318.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.069546938 CEST49813443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.084789991 CEST49813443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.084795952 CEST4434981318.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.094497919 CEST4434981713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.094608068 CEST4434981713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.094754934 CEST49817443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.094893932 CEST49817443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.094902039 CEST4434981713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.094916105 CEST49817443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.094921112 CEST4434981713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.098735094 CEST49835443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.098751068 CEST4434983513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.098815918 CEST49835443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.099199057 CEST49835443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.099206924 CEST4434983513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.104165077 CEST4434980918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.104197979 CEST4434980918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.104206085 CEST4434980918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.104218006 CEST4434980918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.104227066 CEST4434980918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.104238033 CEST4434980918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.104249954 CEST49809443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.104262114 CEST4434980918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.104281902 CEST4434980918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.104301929 CEST49809443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.104330063 CEST49809443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.104334116 CEST4434980918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.104346037 CEST4434980918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.104386091 CEST49809443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.105962038 CEST49809443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.105969906 CEST4434980918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.106296062 CEST49837443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.106307030 CEST4434983718.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.106360912 CEST49837443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.107191086 CEST49837443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.107198000 CEST4434983718.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.109992981 CEST49838443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.110033035 CEST4434983818.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.110088110 CEST49838443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.110292912 CEST49838443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.110306025 CEST4434983818.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.186393023 CEST4434981813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.186986923 CEST4434981813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.187041998 CEST49818443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.187097073 CEST49818443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.187112093 CEST4434981813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.187133074 CEST49818443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.187139034 CEST4434981813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.190536976 CEST49839443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.190552950 CEST4434983913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.190634966 CEST49839443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.190794945 CEST49839443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.190803051 CEST4434983913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.293742895 CEST4434981918.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.294070005 CEST49819443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.294076920 CEST4434981918.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.294401884 CEST4434981918.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.294730902 CEST49819443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.294780016 CEST4434981918.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.294898987 CEST49819443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.335323095 CEST4434981918.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.429876089 CEST4434982018.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.430206060 CEST49820443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.430232048 CEST4434982018.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.431286097 CEST4434982018.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.431341887 CEST49820443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.432071924 CEST49820443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.432132959 CEST4434982018.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.432887077 CEST49820443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.432893991 CEST4434982018.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.479013920 CEST49820443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.514714003 CEST4434982118.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.515029907 CEST49821443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.515081882 CEST4434982118.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.515458107 CEST4434982118.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.516033888 CEST49821443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.516115904 CEST4434982118.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.516249895 CEST49821443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.563335896 CEST4434982118.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.590476990 CEST4434982318.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.593173027 CEST49823443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.593194962 CEST4434982318.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.593229055 CEST4434982218.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.593605995 CEST4434982318.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.593628883 CEST49822443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.593641996 CEST4434982218.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.593924999 CEST4434982218.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.594140053 CEST49823443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.594188929 CEST4434982318.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.594491005 CEST49822443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.594544888 CEST4434982218.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.594738960 CEST49823443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.594961882 CEST49822443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.602571964 CEST4434981918.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.602605104 CEST4434981918.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.602663994 CEST49819443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.602685928 CEST4434981918.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.602896929 CEST4434981918.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.602936983 CEST49819443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.605956078 CEST49819443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.605978012 CEST4434981918.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.606000900 CEST49819443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.606031895 CEST49819443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.635324955 CEST4434982218.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.635329962 CEST4434982318.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.645453930 CEST4434982718.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.645762920 CEST49827443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.645785093 CEST4434982718.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.646806955 CEST4434982718.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.646873951 CEST49827443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.647633076 CEST49827443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.647686005 CEST4434982718.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.648140907 CEST49827443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.648148060 CEST4434982718.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.656310081 CEST4434983013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.657169104 CEST49830443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.657183886 CEST4434983013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.657500982 CEST4434982618.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.658092022 CEST49830443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.658097029 CEST4434983013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.658267021 CEST49826443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.658286095 CEST4434982618.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.659347057 CEST4434982618.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.659419060 CEST49826443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.659857988 CEST49826443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.659914970 CEST4434982618.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.660150051 CEST49826443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.660160065 CEST4434982618.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.674438953 CEST4434982918.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.674647093 CEST49829443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.674664974 CEST4434982918.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.675002098 CEST4434982918.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.675582886 CEST49829443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.675647974 CEST4434982918.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.675724983 CEST49829443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.679517984 CEST4434982018.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.685313940 CEST4434982018.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.685322046 CEST4434982018.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.685343981 CEST4434982018.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.685389996 CEST49820443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.685406923 CEST4434982018.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.685420036 CEST49820443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.688668013 CEST49820443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.688707113 CEST4434982018.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.688848972 CEST4434982018.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.688873053 CEST49820443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.688888073 CEST49820443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.701226950 CEST49827443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.701293945 CEST49826443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.703980923 CEST4434983113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.705246925 CEST4434983213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.705853939 CEST49831443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.705881119 CEST4434983113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.706646919 CEST49831443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.706653118 CEST4434983113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.707076073 CEST49832443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.707091093 CEST4434983213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.707565069 CEST49832443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.707571030 CEST4434983213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.717014074 CEST49829443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.717029095 CEST4434982918.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.773324966 CEST4434982118.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.773354053 CEST4434982118.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.773452997 CEST49821443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.773549080 CEST4434982118.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.773716927 CEST49821443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.774168015 CEST4434982118.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.774234056 CEST49821443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.776150942 CEST4434982118.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.776215076 CEST4434982118.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.777358055 CEST49821443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.796317101 CEST4434983013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.796562910 CEST4434983013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.796643972 CEST49830443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.820503950 CEST4434983513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.834964991 CEST4434983113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.835190058 CEST4434983113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.835280895 CEST49831443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.835659027 CEST4434983213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.835987091 CEST4434983213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.836056948 CEST49832443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.847718000 CEST49821443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.847743034 CEST4434982118.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.849040985 CEST49830443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.849056959 CEST4434983013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.850517988 CEST49832443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.850536108 CEST4434983213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.850547075 CEST49832443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.850553036 CEST4434983213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.851861000 CEST49835443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.851876974 CEST4434983513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.852369070 CEST49835443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.852374077 CEST4434983513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.852524042 CEST49831443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.852545023 CEST4434983113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.852560043 CEST49831443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.852570057 CEST4434983113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.856929064 CEST49840443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.856959105 CEST4434984013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.857805967 CEST49841443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.857831955 CEST4434984113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.857841015 CEST49840443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.857872009 CEST49841443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.858083010 CEST49840443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.858092070 CEST4434984013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.858105898 CEST49841443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.858115911 CEST4434984113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.858995914 CEST49842443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.859009027 CEST4434984213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.859064102 CEST49842443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.859199047 CEST49842443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.859209061 CEST4434984213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.893248081 CEST4434983418.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.894714117 CEST4434983318.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.899620056 CEST49833443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.899672985 CEST4434983318.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.900820971 CEST4434983318.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.900916100 CEST49833443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.908850908 CEST4434982218.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.908993006 CEST4434982218.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.909511089 CEST49822443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.923639059 CEST4434983913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.928613901 CEST49833443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.928756952 CEST4434983318.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.928812027 CEST49834443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.928838968 CEST4434983418.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.929276943 CEST4434983418.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.936057091 CEST49833443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.936084032 CEST4434983318.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.942055941 CEST4434983718.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.960783005 CEST4434983818.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.961972952 CEST4434982718.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.962040901 CEST4434982718.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.963572979 CEST49827443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.968761921 CEST49837443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.968780041 CEST4434983718.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.969851017 CEST4434983718.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.969926119 CEST49837443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.970123053 CEST49839443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.972014904 CEST49834443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.977237940 CEST4434983513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.977303982 CEST4434983513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.977391005 CEST49835443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.980729103 CEST49833443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.997742891 CEST49834443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.997895002 CEST4434983418.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.998235941 CEST49834443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.999103069 CEST49837443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.999226093 CEST4434983718.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.999820948 CEST49838443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.999834061 CEST4434983818.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.000055075 CEST49837443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.000066996 CEST4434983718.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.000982046 CEST4434983818.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.001060009 CEST49838443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.002690077 CEST4434982918.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.002715111 CEST4434982918.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.002769947 CEST4434982918.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.002769947 CEST49829443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.002804995 CEST49829443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.004637003 CEST49838443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.004723072 CEST4434983818.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.005134106 CEST49838443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.005143881 CEST4434983818.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.026705980 CEST4434982618.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.026726961 CEST4434982618.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.026783943 CEST49826443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.026787996 CEST4434982618.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.026829004 CEST49826443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.039326906 CEST4434983418.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.043078899 CEST49822443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.043104887 CEST4434982218.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.045221090 CEST49827443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.045243025 CEST4434982718.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.046058893 CEST49829443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.046077967 CEST4434982918.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.047151089 CEST4434982318.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.047183037 CEST4434982318.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.047199011 CEST4434982318.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.047252893 CEST49823443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.047261953 CEST4434982318.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.047292948 CEST49823443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.047317982 CEST49823443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.048589945 CEST49837443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.048619032 CEST49838443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.049367905 CEST49839443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.049376011 CEST4434983913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.049921989 CEST49826443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.049940109 CEST4434982618.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.050234079 CEST49839443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.050237894 CEST4434983913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.053519964 CEST49835443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.053535938 CEST4434983513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.053553104 CEST49835443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.053559065 CEST4434983513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.056514978 CEST49843443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.056550026 CEST4434984313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.056629896 CEST49843443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.056839943 CEST49843443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.056854010 CEST4434984313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.081671000 CEST49844443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.081711054 CEST4434984418.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.081783056 CEST49844443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.082247972 CEST49844443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.082273960 CEST4434984418.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.082950115 CEST49845443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.082979918 CEST4434984518.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.083168030 CEST49845443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.083559990 CEST49845443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.083575964 CEST4434984518.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.092874050 CEST49846443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.092910051 CEST4434984618.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.092978001 CEST49846443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.093240976 CEST49846443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.093255043 CEST4434984618.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.167249918 CEST4434982318.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.167279005 CEST4434982318.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.167329073 CEST49823443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.167340040 CEST4434982318.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.167386055 CEST49823443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.167390108 CEST4434982318.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.175889969 CEST4434983913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.175954103 CEST4434983913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.177545071 CEST49839443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.177578926 CEST49839443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.177591085 CEST4434983913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.177611113 CEST49839443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.177617073 CEST4434983913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.183562994 CEST49847443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.183589935 CEST4434984713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.184043884 CEST49847443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.184211969 CEST49847443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.184221983 CEST4434984713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.214756012 CEST49823443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.285897970 CEST4434982318.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.285929918 CEST4434982318.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.286000013 CEST49823443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.286014080 CEST4434982318.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.286062956 CEST49823443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.286278009 CEST4434982318.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.286326885 CEST49823443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.286331892 CEST4434982318.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.286377907 CEST4434982318.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.286420107 CEST49823443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.286930084 CEST49823443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.286945105 CEST4434982318.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.290730953 CEST49848443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.290772915 CEST4434984818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.290870905 CEST49848443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.291991949 CEST49849443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.292027950 CEST4434984918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.292082071 CEST49849443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.292418003 CEST49848443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.292431116 CEST4434984818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.292627096 CEST49849443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.292645931 CEST4434984918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.297846079 CEST49850443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.297894001 CEST4434985018.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.298209906 CEST49850443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.298540115 CEST49850443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.298556089 CEST4434985018.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.315325975 CEST4434983418.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.315351963 CEST4434983418.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.315359116 CEST4434983418.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.315382004 CEST4434983418.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.315423965 CEST49834443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.315443039 CEST4434983418.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.315464973 CEST49834443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.315484047 CEST49834443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.317374945 CEST49834443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.317393064 CEST4434983418.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.324534893 CEST4434983718.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.324650049 CEST4434983718.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.324711084 CEST49837443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.325232029 CEST49837443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.325242996 CEST4434983718.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.327440023 CEST49851443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.327476978 CEST4434985118.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.327584028 CEST49851443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.327842951 CEST49851443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.327855110 CEST4434985118.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.370858908 CEST4434983818.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.370925903 CEST4434983818.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.370934010 CEST4434983818.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.370960951 CEST4434983818.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.370973110 CEST4434983818.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.370987892 CEST4434983818.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.370999098 CEST49838443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.371023893 CEST4434983818.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.371053934 CEST4434983818.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.371057987 CEST49838443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.371067047 CEST49838443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.371090889 CEST4434983818.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.371114016 CEST49838443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.371253967 CEST4434983818.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.371309996 CEST49838443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.375770092 CEST49838443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.375785112 CEST4434983818.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.429014921 CEST4434983318.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.429081917 CEST4434983318.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.429125071 CEST4434983318.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.429164886 CEST4434983318.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.429167032 CEST49833443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.429203987 CEST4434983318.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.429214001 CEST49833443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.429224968 CEST4434983318.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.429235935 CEST49833443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.429250956 CEST4434983318.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.429265976 CEST49833443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.429281950 CEST49833443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.429308891 CEST49833443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.546674013 CEST4434983318.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.546746016 CEST4434983318.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.546808004 CEST49833443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.546880007 CEST4434983318.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.546917915 CEST4434983318.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.546917915 CEST49833443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.546974897 CEST49833443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.546989918 CEST4434983318.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.591042995 CEST4434984213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.591526985 CEST49833443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.592040062 CEST4434984113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.593730927 CEST49842443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.593765974 CEST4434984213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.595746994 CEST49842443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.595752001 CEST4434984213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.596693993 CEST49841443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.596723080 CEST4434984113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.597179890 CEST49841443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.597189903 CEST4434984113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.600488901 CEST4434984013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.600929976 CEST49840443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.600939035 CEST4434984013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.601421118 CEST49840443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.601424932 CEST4434984013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.665921926 CEST4434983318.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.665937901 CEST4434983318.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.665977955 CEST4434983318.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.666002035 CEST49833443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.666023970 CEST4434983318.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.666038990 CEST49833443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.666060925 CEST49833443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.720674038 CEST4434984213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.720912933 CEST4434984213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.720967054 CEST49842443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.721126080 CEST49842443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.721141100 CEST4434984213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.721155882 CEST49842443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.721162081 CEST4434984213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.724685907 CEST4434984113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.724750996 CEST4434984113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.724793911 CEST49841443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.725197077 CEST49841443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.725219965 CEST4434984113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.725250959 CEST49841443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.725260019 CEST4434984113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.725729942 CEST49852443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.725769043 CEST4434985213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.725825071 CEST49852443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.727102995 CEST49852443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.727118015 CEST4434985213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.731975079 CEST4434984013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.732038975 CEST4434984013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.732079029 CEST49840443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.734580994 CEST49853443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.734607935 CEST4434985313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.734671116 CEST49853443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.735147953 CEST49840443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.735153913 CEST4434984013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.735236883 CEST49853443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.735249996 CEST4434985313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.742327929 CEST49854443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.742346048 CEST4434985413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.742403984 CEST49854443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.744499922 CEST49854443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.744510889 CEST4434985413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.782208920 CEST4434983318.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.782234907 CEST4434983318.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.782284975 CEST49833443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.782304049 CEST4434983318.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.782320023 CEST49833443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.782341003 CEST49833443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.789124012 CEST4434984313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.789724112 CEST49843443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.789752960 CEST4434984313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.790242910 CEST49843443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.790251017 CEST4434984313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.899673939 CEST4434983318.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.899720907 CEST4434983318.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.899771929 CEST49833443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.899842978 CEST4434983318.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.899878979 CEST49833443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.899902105 CEST49833443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.909235001 CEST4434984713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.909984112 CEST49847443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.910034895 CEST4434984713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.910496950 CEST49847443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.910511017 CEST4434984713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.919447899 CEST4434984313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.919523001 CEST4434984313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.919580936 CEST49843443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.920836926 CEST49843443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.920854092 CEST4434984313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.920876026 CEST49843443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.920882940 CEST4434984313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.920929909 CEST4434984518.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.921231985 CEST49845443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.921242952 CEST4434984518.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.921591997 CEST4434984518.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.921935081 CEST49845443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.922046900 CEST4434984518.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.922163010 CEST49845443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.925262928 CEST49855443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.925302982 CEST4434985513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.925365925 CEST49855443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.925781965 CEST49855443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.925798893 CEST4434985513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.940421104 CEST4434984618.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.940742970 CEST49846443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.940804958 CEST4434984618.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.942213058 CEST4434984418.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.942533970 CEST49844443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.942554951 CEST4434984418.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.943115950 CEST4434984418.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.943504095 CEST49844443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.943586111 CEST4434984418.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.943707943 CEST49844443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.944190025 CEST4434984618.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.944267035 CEST49846443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.944631100 CEST49846443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.944693089 CEST4434984618.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.944758892 CEST49846443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.944771051 CEST4434984618.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.963340044 CEST4434984518.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.991365910 CEST4434984418.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:41.996361971 CEST49846443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.017266035 CEST4434983318.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.017338037 CEST4434983318.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.017379999 CEST49833443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.017412901 CEST4434983318.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.017442942 CEST49833443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.017450094 CEST4434983318.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.017496109 CEST49833443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.017504930 CEST4434983318.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.036614895 CEST4434984713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.036823034 CEST4434984713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.036874056 CEST49847443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.037082911 CEST49847443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.037101030 CEST4434984713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.037158966 CEST49847443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.037164927 CEST4434984713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.041476011 CEST49856443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.041515112 CEST4434985613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.041583061 CEST49856443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.041807890 CEST49856443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.041822910 CEST4434985613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.059473038 CEST49833443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.133548021 CEST4434984818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.134046078 CEST49848443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.134063005 CEST4434984818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.134747028 CEST4434983318.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.134789944 CEST4434983318.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.134823084 CEST49833443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.134848118 CEST4434983318.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.134867907 CEST49833443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.134886980 CEST49833443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.135135889 CEST4434984818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.135736942 CEST4434984918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.137662888 CEST44349722172.217.18.4192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.138029099 CEST44349722172.217.18.4192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.138093948 CEST49722443192.168.2.6172.217.18.4
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.139108896 CEST49849443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.139132977 CEST4434984918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.139575958 CEST4434984918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.139621973 CEST49848443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.139756918 CEST4434984818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.140501976 CEST4434983318.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.140525103 CEST4434983318.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.140564919 CEST49833443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.140580893 CEST4434983318.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.140594959 CEST49849443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.140609980 CEST49833443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.140638113 CEST49833443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.140685081 CEST4434984918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.141223907 CEST49848443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.141278028 CEST49849443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.149883032 CEST4434985018.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.150223970 CEST49850443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.150243044 CEST4434985018.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.151309967 CEST4434985018.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.151385069 CEST49850443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.152242899 CEST49850443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.152319908 CEST4434985018.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.152460098 CEST49850443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.152471066 CEST4434985018.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.169949055 CEST4434984518.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.170346975 CEST4434984518.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.170412064 CEST49845443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.172122955 CEST49845443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.172141075 CEST4434984518.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.176043987 CEST49722443192.168.2.6172.217.18.4
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.176050901 CEST44349722172.217.18.4192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.187381983 CEST4434984918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.187436104 CEST4434984818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.189518929 CEST4434984618.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.189584017 CEST4434984618.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.189642906 CEST49846443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.189676046 CEST4434984618.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.189747095 CEST4434984618.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.189786911 CEST49846443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.190956116 CEST49846443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.190972090 CEST4434984618.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.191922903 CEST4434985118.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.192210913 CEST49851443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.192261934 CEST4434985118.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.193377972 CEST4434985118.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.193444014 CEST49851443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.193814993 CEST49851443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.193886995 CEST4434985118.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.194652081 CEST49851443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.194669008 CEST4434985118.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.196691990 CEST4434984418.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.196856022 CEST4434984418.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.196902990 CEST49844443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.199438095 CEST49850443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.202003002 CEST49844443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.202016115 CEST4434984418.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.233918905 CEST49851443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.257961035 CEST4434983318.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.257996082 CEST4434983318.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.258050919 CEST49833443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.258090973 CEST4434983318.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.258119106 CEST49833443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.258136988 CEST49833443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.370435953 CEST4434983318.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.370497942 CEST4434983318.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.370542049 CEST49833443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.370611906 CEST4434983318.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.370659113 CEST49833443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.370676994 CEST4434983318.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.370680094 CEST49833443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.370728016 CEST49833443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.373327971 CEST49833443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.373375893 CEST4434983318.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.377665043 CEST49857443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.377703905 CEST4434985718.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.377758980 CEST49857443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.378073931 CEST49858443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.378110886 CEST4434985818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.378155947 CEST49858443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.378285885 CEST49859443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.378298044 CEST4434985918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.378341913 CEST49859443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.378613949 CEST49857443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.378626108 CEST4434985718.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.379093885 CEST49860443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.379129887 CEST4434986018.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.379173994 CEST49860443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.379472017 CEST49858443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.379482985 CEST4434985818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.379594088 CEST49859443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.379609108 CEST4434985918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.379759073 CEST49860443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.379771948 CEST4434986018.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.460985899 CEST4434985213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.468971968 CEST4434985313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.472222090 CEST4434984918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.472326994 CEST4434984918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.472376108 CEST49849443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.475410938 CEST49852443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.475478888 CEST4434985213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.476718903 CEST49853443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.476737022 CEST4434985313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.477631092 CEST49853443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.477634907 CEST4434985313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.477799892 CEST49852443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.477845907 CEST4434985213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.478055000 CEST49849443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.478065014 CEST4434984918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.482207060 CEST49861443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.482227087 CEST4434986118.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.482321024 CEST49861443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.482532024 CEST49861443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.482544899 CEST4434986118.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.487513065 CEST4434985413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.488111019 CEST49854443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.488153934 CEST4434985413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.488660097 CEST49854443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.488672018 CEST4434985413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.506635904 CEST4434984818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.506659031 CEST4434984818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.506715059 CEST49848443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.506727934 CEST4434984818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.506773949 CEST49848443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.506953955 CEST4434984818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.507039070 CEST4434984818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.507076025 CEST49848443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.509169102 CEST49848443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.509179115 CEST4434984818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.515105009 CEST49862443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.515158892 CEST4434986218.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.516125917 CEST49862443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.516444921 CEST49862443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.516465902 CEST4434986218.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.521084070 CEST4434985018.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.521110058 CEST4434985018.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.521140099 CEST4434985018.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.521150112 CEST4434985018.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.521162987 CEST4434985018.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.521184921 CEST49850443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.521224022 CEST4434985018.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.521265984 CEST49850443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.521377087 CEST4434985018.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.521401882 CEST49850443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.521418095 CEST4434985018.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.521445036 CEST49850443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.529967070 CEST4434985118.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.530096054 CEST4434985118.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.531142950 CEST49851443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.532972097 CEST49851443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.532979012 CEST4434985118.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.537491083 CEST49863443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.537533045 CEST4434986318.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.541745901 CEST49863443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.543137074 CEST49863443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.543164015 CEST4434986318.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.550904989 CEST49864443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.550939083 CEST4434986418.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.551157951 CEST49864443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.554786921 CEST49864443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.554788113 CEST49865443192.168.2.63.160.150.43
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.554805994 CEST4434986418.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.554822922 CEST443498653.160.150.43192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.554888964 CEST49865443192.168.2.63.160.150.43
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.559762955 CEST49865443192.168.2.63.160.150.43
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.559786081 CEST443498653.160.150.43192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.579121113 CEST49850443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.595309973 CEST49867443192.168.2.618.66.122.89
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.595347881 CEST4434986718.66.122.89192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.595637083 CEST49867443192.168.2.618.66.122.89
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.595637083 CEST49867443192.168.2.618.66.122.89
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.595664978 CEST4434986718.66.122.89192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.604516029 CEST4434985313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.604595900 CEST4434985313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.605357885 CEST49853443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.605357885 CEST49853443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.605532885 CEST49853443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.605549097 CEST4434985313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.608892918 CEST49868443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.608930111 CEST4434986813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.609230042 CEST49868443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.609230042 CEST49868443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.609266043 CEST4434986813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.610654116 CEST49869443192.168.2.652.222.214.105
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.610692024 CEST4434986952.222.214.105192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.611022949 CEST49869443192.168.2.652.222.214.105
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.611022949 CEST49869443192.168.2.652.222.214.105
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.611061096 CEST4434986952.222.214.105192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.611191988 CEST4434985213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.612176895 CEST4434985213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.612529039 CEST49852443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.612529039 CEST49852443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.612596989 CEST49852443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.612634897 CEST4434985213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.615695000 CEST49870443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.615720987 CEST4434987013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.615967035 CEST49870443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.615967035 CEST49870443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.615988970 CEST4434987013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.617691994 CEST4434985413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.617942095 CEST4434985413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.618041992 CEST49854443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.618042946 CEST49854443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.619292021 CEST49854443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.619328976 CEST4434985413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.625529051 CEST49871443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.625566959 CEST4434987113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.626054049 CEST49871443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.626559019 CEST49871443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.626575947 CEST4434987113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.628447056 CEST49872443192.168.2.618.244.18.76
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.628480911 CEST4434987218.244.18.76192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.628809929 CEST49872443192.168.2.618.244.18.76
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.628809929 CEST49872443192.168.2.618.244.18.76
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.628835917 CEST4434987218.244.18.76192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.640957117 CEST4434985018.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.640973091 CEST4434985018.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.640991926 CEST4434985018.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.641000032 CEST4434985018.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.641129971 CEST49850443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.641129971 CEST49850443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.641170979 CEST4434985018.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.642256975 CEST49850443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.663208961 CEST4434985513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.664598942 CEST49855443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.664598942 CEST49855443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.664619923 CEST4434985513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.664629936 CEST4434985513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.682987928 CEST49873443192.168.2.6143.204.215.9
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.683020115 CEST44349873143.204.215.9192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.684093952 CEST49873443192.168.2.6143.204.215.9
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.684093952 CEST49873443192.168.2.6143.204.215.9
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.684119940 CEST44349873143.204.215.9192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.745417118 CEST49874443192.168.2.618.66.112.84
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.745461941 CEST4434987418.66.112.84192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.745639086 CEST49874443192.168.2.618.66.112.84
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.745795012 CEST49874443192.168.2.618.66.112.84
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.745806932 CEST4434987418.66.112.84192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.762223959 CEST4434985018.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.762326956 CEST4434985018.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.762366056 CEST49850443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.762411118 CEST4434985018.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.762489080 CEST49850443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.762645006 CEST49850443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.762693882 CEST4434985018.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.762770891 CEST4434985018.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.763256073 CEST49850443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.763256073 CEST49850443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.795473099 CEST4434985513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.795536995 CEST4434985513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.795799017 CEST49855443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.795799017 CEST49855443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.795823097 CEST49855443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.795834064 CEST4434985513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.797346115 CEST4434985613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.798348904 CEST49856443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.798348904 CEST49856443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.798361063 CEST4434985613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.798363924 CEST4434985613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.798733950 CEST49875443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.798830032 CEST4434987513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.799029112 CEST49875443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.799097061 CEST49875443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.799113989 CEST4434987513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.928392887 CEST4434985613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.928538084 CEST4434985613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.928905010 CEST49856443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.928905010 CEST49856443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.929498911 CEST49856443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.929513931 CEST4434985613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.933141947 CEST49876443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.933207035 CEST4434987613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.933465004 CEST49876443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.933465004 CEST49876443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.933499098 CEST4434987613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.071502924 CEST49850443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.071556091 CEST4434985018.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.218441010 CEST4434985818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.219844103 CEST49858443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.219856977 CEST4434985818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.220211029 CEST4434985818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.222387075 CEST49858443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.222474098 CEST4434985818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.222636938 CEST49858443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.222709894 CEST4434985718.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.230526924 CEST49857443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.230534077 CEST4434985718.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.230856895 CEST4434985718.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.232923031 CEST4434986018.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.233521938 CEST49857443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.233525038 CEST49860443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.233536959 CEST4434986018.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.233581066 CEST4434985718.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.233907938 CEST4434986018.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.234412909 CEST49857443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.234426975 CEST49860443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.234491110 CEST49860443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.234499931 CEST4434986018.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.234541893 CEST4434986018.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.259517908 CEST4434985918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.267329931 CEST4434985818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.267363071 CEST49859443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.267371893 CEST4434985918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.268389940 CEST4434985918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.268551111 CEST49859443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.269243002 CEST49859443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.269295931 CEST4434985918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.269567013 CEST49859443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.269572020 CEST4434985918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.276205063 CEST49860443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.279330969 CEST4434985718.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.310090065 CEST49859443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.333229065 CEST4434986118.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.342207909 CEST4434986813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.354176044 CEST4434987113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.357458115 CEST4434986218.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.379581928 CEST4434986318.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.384637117 CEST49868443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.384641886 CEST49861443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.391824961 CEST4434987013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.392828941 CEST4434986418.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.400655031 CEST49868443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.400660992 CEST4434986813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.402045012 CEST49871443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.402049065 CEST49862443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.417687893 CEST443498653.160.150.43192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.423602104 CEST49863443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.436573982 CEST49870443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.437706947 CEST49864443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.447648048 CEST49868443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.447664022 CEST4434986813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.451124907 CEST4434986718.66.122.89192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.455286980 CEST4434986952.222.214.105192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.467654943 CEST49865443192.168.2.63.160.150.43
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.474767923 CEST4434987218.244.18.76192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.484719038 CEST4434986018.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.495946884 CEST49867443192.168.2.618.66.122.89
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.501507044 CEST49869443192.168.2.652.222.214.105
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.501507044 CEST49871443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.501527071 CEST4434987113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.505264044 CEST49871443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.505271912 CEST4434987113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.505289078 CEST49863443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.505340099 CEST4434986318.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.505490065 CEST49862443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.505534887 CEST4434986218.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.505880117 CEST4434986318.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.506810904 CEST4434986218.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.507908106 CEST49862443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.517690897 CEST49872443192.168.2.618.244.18.76
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.534888983 CEST4434985818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.534908056 CEST4434985818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.534986019 CEST4434985818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.535005093 CEST49858443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.535032988 CEST49858443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.539057970 CEST49860443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.539071083 CEST4434986018.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.548389912 CEST44349873143.204.215.9192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.550506115 CEST49863443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.569354057 CEST49861443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.569422960 CEST4434986118.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.572946072 CEST4434986118.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.572962046 CEST4434986118.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.573051929 CEST49861443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.573740959 CEST4434986813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.573827982 CEST4434986813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.573878050 CEST49868443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.575579882 CEST4434987513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.587522984 CEST4434985918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.587565899 CEST4434985918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.587682009 CEST49859443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.587698936 CEST4434985918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.587727070 CEST4434985918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.587734938 CEST49860443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.587785959 CEST49859443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.590724945 CEST4434987418.66.112.84192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.597886086 CEST49873443192.168.2.6143.204.215.9
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.599401951 CEST4434985718.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.599466085 CEST4434985718.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.599522114 CEST49857443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.599530935 CEST4434985718.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.599574089 CEST49857443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.599625111 CEST4434985718.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.599677086 CEST49857443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.604201078 CEST4434986018.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.604223967 CEST4434986018.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.604242086 CEST4434986018.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.604266882 CEST49860443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.604285955 CEST4434986018.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.604306936 CEST4434986018.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.604322910 CEST49860443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.604337931 CEST49860443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.604338884 CEST4434986018.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.604370117 CEST49860443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.604372978 CEST4434986018.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.604441881 CEST49860443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.619944096 CEST49875443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.629775047 CEST4434987113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.629976988 CEST4434987113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.630067110 CEST49871443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.634027958 CEST49874443192.168.2.618.66.112.84
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.643719912 CEST49864443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.643738031 CEST4434986418.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.644340992 CEST49865443192.168.2.63.160.150.43
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.644375086 CEST443498653.160.150.43192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.644576073 CEST49867443192.168.2.618.66.122.89
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.644587040 CEST4434986718.66.122.89192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.644670963 CEST49869443192.168.2.652.222.214.105
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.644682884 CEST4434986952.222.214.105192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.644908905 CEST49872443192.168.2.618.244.18.76
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.644932985 CEST4434987218.244.18.76192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.645724058 CEST4434986718.66.122.89192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.645785093 CEST4434986952.222.214.105192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.645811081 CEST49867443192.168.2.618.66.122.89
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.645837069 CEST49869443192.168.2.652.222.214.105
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.647531986 CEST4434986418.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.647599936 CEST49864443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.648145914 CEST443498653.160.150.43192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.648227930 CEST49865443192.168.2.63.160.150.43
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.648731947 CEST4434987218.244.18.76192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.648818970 CEST49872443192.168.2.618.244.18.76
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.648912907 CEST49862443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.649034023 CEST4434986218.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.656281948 CEST49863443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.656455040 CEST4434986318.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.656636000 CEST49873443192.168.2.6143.204.215.9
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.656641960 CEST44349873143.204.215.9192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.656759024 CEST49874443192.168.2.618.66.112.84
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.656769991 CEST4434987418.66.112.84192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.657897949 CEST4434987418.66.112.84192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.657963037 CEST49874443192.168.2.618.66.112.84
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.658997059 CEST4434987613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.659965038 CEST49861443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.660280943 CEST4434986118.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.660577059 CEST44349873143.204.215.9192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.660614967 CEST44349873143.204.215.9192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.660655022 CEST49873443192.168.2.6143.204.215.9
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.662177086 CEST49865443192.168.2.63.160.150.43
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.662367105 CEST443498653.160.150.43192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.670099020 CEST49864443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.670296907 CEST4434986418.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.673996925 CEST49876443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.674030066 CEST4434987613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.674592018 CEST49876443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.674603939 CEST4434987613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.674700022 CEST49869443192.168.2.652.222.214.105
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.674840927 CEST4434986952.222.214.105192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.674998999 CEST49870443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.675014973 CEST4434987013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.675483942 CEST49867443192.168.2.618.66.122.89
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.675585985 CEST4434986718.66.122.89192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.675745010 CEST49870443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.675750017 CEST4434987013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.676019907 CEST49871443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.676057100 CEST4434987113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.676083088 CEST49871443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.676098108 CEST4434987113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.676668882 CEST49872443192.168.2.618.244.18.76
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.676903009 CEST4434987218.244.18.76192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.677587032 CEST49874443192.168.2.618.66.112.84
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.677681923 CEST4434987418.66.112.84192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.678922892 CEST49873443192.168.2.6143.204.215.9
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.679182053 CEST44349873143.204.215.9192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.679248095 CEST49862443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.679286003 CEST4434986218.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.679429054 CEST49863443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.679796934 CEST49861443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.679841995 CEST4434986118.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.679929972 CEST49865443192.168.2.63.160.150.43
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.679945946 CEST443498653.160.150.43192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.679964066 CEST49864443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.679975033 CEST4434986418.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.680126905 CEST49869443192.168.2.652.222.214.105
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.680154085 CEST4434986952.222.214.105192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.680192947 CEST49867443192.168.2.618.66.122.89
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.680207968 CEST4434986718.66.122.89192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.680354118 CEST49872443192.168.2.618.244.18.76
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.680380106 CEST4434987218.244.18.76192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.680399895 CEST49874443192.168.2.618.66.112.84
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.680407047 CEST4434987418.66.112.84192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.680465937 CEST49873443192.168.2.6143.204.215.9
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.680480003 CEST44349873143.204.215.9192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.684520960 CEST49868443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.684545994 CEST4434986813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.684565067 CEST49868443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.684571028 CEST4434986813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.685152054 CEST49875443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.685172081 CEST4434987513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.685616016 CEST49875443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.685626984 CEST4434987513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.688565016 CEST49877443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.688590050 CEST4434987713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.688646078 CEST49877443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.689379930 CEST49878443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.689434052 CEST4434987813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.689493895 CEST49878443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.689667940 CEST49878443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.689688921 CEST4434987813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.690227985 CEST49877443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.690243006 CEST4434987713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.698024988 CEST49858443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.698033094 CEST4434985818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.703273058 CEST49879443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.703320026 CEST4434987918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.703406096 CEST49879443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.703602076 CEST49857443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.703608990 CEST4434985718.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.703910112 CEST49880443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.703917980 CEST4434988018.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.703974962 CEST49880443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.704170942 CEST49859443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.704175949 CEST4434985918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.704446077 CEST49881443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.704457045 CEST4434988118.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.704502106 CEST49881443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.705614090 CEST49879443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.705626011 CEST4434987918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.706104040 CEST49880443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.706115007 CEST4434988018.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.706343889 CEST49881443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.706355095 CEST4434988118.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.720587969 CEST49882443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.720614910 CEST4434988218.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.720704079 CEST49882443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.720901966 CEST49882443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.720907927 CEST4434988218.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.722167969 CEST49883443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.722196102 CEST4434988318.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.722250938 CEST49883443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.722454071 CEST49883443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.722466946 CEST4434988318.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.723088980 CEST4434986018.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.723119020 CEST4434986018.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.723165989 CEST4434986018.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.723185062 CEST4434986018.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.723205090 CEST49860443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.723220110 CEST4434986018.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.723229885 CEST49860443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.723237991 CEST49860443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.723262072 CEST49860443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.723525047 CEST49884443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.723596096 CEST4434988418.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.723666906 CEST49884443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.723865032 CEST49884443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.723892927 CEST4434988418.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.727349043 CEST4434986318.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.730299950 CEST49864443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.730309010 CEST49862443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.730325937 CEST49874443192.168.2.618.66.112.84
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.730329990 CEST49869443192.168.2.652.222.214.105
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.730336905 CEST49861443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.730374098 CEST49867443192.168.2.618.66.122.89
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.730465889 CEST49865443192.168.2.63.160.150.43
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.730468035 CEST49872443192.168.2.618.244.18.76
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.730479956 CEST49873443192.168.2.6143.204.215.9
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.803008080 CEST4434987613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.803088903 CEST4434987613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.803138018 CEST49876443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.803366899 CEST49876443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.803380013 CEST4434987613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.803390026 CEST49876443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.803396940 CEST4434987613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.806507111 CEST49885443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.806535006 CEST4434988513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.806602001 CEST49885443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.806971073 CEST49885443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.806982994 CEST4434988513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.813591957 CEST4434987013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.814295053 CEST4434987013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.814342976 CEST49870443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.814383030 CEST49870443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.814400911 CEST4434987013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.814412117 CEST49870443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.814418077 CEST4434987013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.817064047 CEST49886443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.817086935 CEST4434988613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.817234039 CEST49886443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.817322969 CEST49886443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.817336082 CEST4434988613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.846410036 CEST4434986018.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.846424103 CEST4434986018.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.846496105 CEST49860443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.846510887 CEST4434986018.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.846585035 CEST49860443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.941848993 CEST4434987513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.941901922 CEST4434987513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.941962957 CEST49875443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.942255974 CEST49875443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.942296982 CEST4434987513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.942323923 CEST49875443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.942331076 CEST4434987513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.945770025 CEST49887443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.945791006 CEST4434988713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.945888042 CEST49887443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.946072102 CEST49887443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.946084976 CEST4434988713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.964432001 CEST4434986018.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.964482069 CEST4434986018.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.964513063 CEST49860443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.964533091 CEST4434986018.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.964571953 CEST49860443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.964622021 CEST49860443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.983134031 CEST4434986218.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.983156919 CEST4434986218.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.983217001 CEST49862443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.983237982 CEST4434986218.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.983261108 CEST4434986218.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.983300924 CEST49862443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.983300924 CEST49862443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.985784054 CEST49862443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.985815048 CEST4434986218.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.986237049 CEST49888443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.986268997 CEST4434988818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.986372948 CEST49888443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.987329960 CEST49888443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.987341881 CEST4434988818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.989980936 CEST49889443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.990005016 CEST4434988918.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.990061045 CEST49889443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.990233898 CEST49889443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:43.990246058 CEST4434988918.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.001249075 CEST4434986418.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.001521111 CEST4434986418.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.001580000 CEST49864443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.001992941 CEST49864443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.002003908 CEST4434986418.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.003922939 CEST4434986118.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.004220963 CEST4434986118.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.004285097 CEST49861443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.004704952 CEST49890443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.004718065 CEST4434989018.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.004822016 CEST49890443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.005142927 CEST49890443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.005156040 CEST4434989018.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.005503893 CEST49861443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.005532026 CEST4434986118.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.006141901 CEST4434986952.222.214.105192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.006227016 CEST4434986952.222.214.105192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.006278992 CEST49869443192.168.2.652.222.214.105
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.007200956 CEST49891443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.007219076 CEST4434989118.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.007267952 CEST49891443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.007404089 CEST49869443192.168.2.652.222.214.105
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.007419109 CEST4434986952.222.214.105192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.008003950 CEST49891443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.008017063 CEST4434989118.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.011079073 CEST4434986718.66.122.89192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.011172056 CEST4434986718.66.122.89192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.011240005 CEST49867443192.168.2.618.66.122.89
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.012366056 CEST49867443192.168.2.618.66.122.89
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.012373924 CEST4434986718.66.122.89192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.027303934 CEST443498653.160.150.43192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.027618885 CEST443498653.160.150.43192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.027678967 CEST49865443192.168.2.63.160.150.43
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.027888060 CEST49865443192.168.2.63.160.150.43
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.027914047 CEST443498653.160.150.43192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.027940989 CEST49865443192.168.2.63.160.150.43
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.027964115 CEST49865443192.168.2.63.160.150.43
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.030736923 CEST4434986318.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.030770063 CEST4434986318.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.030884981 CEST49863443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.030889034 CEST4434986318.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.030942917 CEST49863443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.031838894 CEST4434987218.244.18.76192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.031936884 CEST4434987218.244.18.76192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.031989098 CEST49872443192.168.2.618.244.18.76
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.032308102 CEST49863443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.032342911 CEST4434986318.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.033268929 CEST49872443192.168.2.618.244.18.76
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.033268929 CEST49872443192.168.2.618.244.18.76
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.033303976 CEST4434987218.244.18.76192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.033346891 CEST49872443192.168.2.618.244.18.76
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.036277056 CEST4434987418.66.112.84192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.036376953 CEST4434987418.66.112.84192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.036421061 CEST49874443192.168.2.618.66.112.84
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.036865950 CEST49874443192.168.2.618.66.112.84
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.036880970 CEST4434987418.66.112.84192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.037610054 CEST49892443192.168.2.652.222.214.105
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.037661076 CEST4434989252.222.214.105192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.037719011 CEST49892443192.168.2.652.222.214.105
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.038168907 CEST49892443192.168.2.652.222.214.105
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.038197041 CEST4434989252.222.214.105192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.062617064 CEST49893443192.168.2.618.244.18.15
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.062644005 CEST4434989318.244.18.15192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.062688112 CEST49893443192.168.2.618.244.18.15
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.062910080 CEST49893443192.168.2.618.244.18.15
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.062920094 CEST4434989318.244.18.15192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.070839882 CEST44349873143.204.215.9192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.070934057 CEST44349873143.204.215.9192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.071487904 CEST49894443192.168.2.618.66.122.10
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.071504116 CEST4434989418.66.122.10192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.071567059 CEST49894443192.168.2.618.66.122.10
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.071732044 CEST49894443192.168.2.618.66.122.10
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.071741104 CEST4434989418.66.122.10192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.071926117 CEST49873443192.168.2.6143.204.215.9
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.071926117 CEST49873443192.168.2.6143.204.215.9
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.071926117 CEST49873443192.168.2.6143.204.215.9
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.078933001 CEST49895443192.168.2.63.160.150.121
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.078943014 CEST443498953.160.150.121192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.079010010 CEST49895443192.168.2.63.160.150.121
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.079273939 CEST49895443192.168.2.63.160.150.121
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.079282045 CEST443498953.160.150.121192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.079674006 CEST4434986018.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.079701900 CEST4434986018.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.079735994 CEST49860443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.079746008 CEST4434986018.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.079775095 CEST49860443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.087857008 CEST49896443192.168.2.618.66.112.24
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.087887049 CEST4434989618.66.112.24192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.087930918 CEST49896443192.168.2.618.66.112.24
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.088119030 CEST49896443192.168.2.618.66.112.24
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.088129997 CEST4434989618.66.112.24192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.090141058 CEST49897443192.168.2.6143.204.215.34
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.090157986 CEST44349897143.204.215.34192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.090212107 CEST49897443192.168.2.6143.204.215.34
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.090363979 CEST49897443192.168.2.6143.204.215.34
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.090372086 CEST44349897143.204.215.34192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.121231079 CEST49860443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.198786974 CEST4434986018.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.198817015 CEST4434986018.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.198890924 CEST49860443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.198904991 CEST4434986018.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.198942900 CEST49860443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.198942900 CEST49860443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.317725897 CEST4434986018.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.317759037 CEST4434986018.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.317842007 CEST49860443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.317858934 CEST4434986018.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.317892075 CEST49860443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.317919016 CEST49860443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.368438959 CEST4434986018.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.368500948 CEST4434986018.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.368599892 CEST49860443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.368599892 CEST49860443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.368627071 CEST4434986018.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.368685961 CEST49860443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.421278954 CEST4434987813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.421950102 CEST49878443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.421978951 CEST4434987813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.422502995 CEST49878443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.422518015 CEST4434987813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.425554991 CEST4434987713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.426080942 CEST49877443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.426115990 CEST4434987713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.426544905 CEST49877443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.426549911 CEST4434987713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.487123966 CEST4434986018.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.487153053 CEST4434986018.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.487241030 CEST49860443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.487261057 CEST4434986018.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.487297058 CEST49860443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.487297058 CEST49860443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.537592888 CEST4434988118.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.537992954 CEST49881443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.538012028 CEST4434988118.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.538994074 CEST4434988118.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.539167881 CEST49881443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.540944099 CEST49881443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.540944099 CEST49881443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.540956974 CEST4434988118.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.541008949 CEST4434988118.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.545367956 CEST4434988513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.550072908 CEST49885443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.550086975 CEST4434988513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.551035881 CEST4434987813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.551078081 CEST49885443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.551081896 CEST4434988513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.551173925 CEST4434987813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.551826000 CEST49878443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.551826954 CEST49878443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.551915884 CEST49878443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.551956892 CEST4434987813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.555016041 CEST4434987713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.555485010 CEST4434987713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.555597067 CEST49877443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.555907011 CEST4434987918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.557261944 CEST49898443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.557317019 CEST4434989813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.557508945 CEST49898443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.558777094 CEST49898443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.558806896 CEST4434989813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.558934927 CEST49877443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.558936119 CEST49877443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.558953047 CEST4434987713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.558960915 CEST4434987713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.560472965 CEST4434988018.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.560797930 CEST4434986018.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.560861111 CEST4434986018.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.560903072 CEST49879443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.560903072 CEST49860443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.560914993 CEST4434987918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.560930014 CEST4434986018.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.560971022 CEST49860443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.561009884 CEST4434986018.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.561044931 CEST49860443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.561280966 CEST4434987918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.561310053 CEST49880443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.561328888 CEST4434988018.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.561400890 CEST49860443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.561722040 CEST4434988018.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.561914921 CEST49879443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.562002897 CEST4434987918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.562356949 CEST4434988318.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.562374115 CEST49880443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.562444925 CEST4434988018.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.562978983 CEST49883443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.562988997 CEST4434988318.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.563143015 CEST49879443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.563429117 CEST49880443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.563898087 CEST4434988318.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.566853046 CEST49899443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.566883087 CEST4434989913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.566910982 CEST49883443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.567060947 CEST49899443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.567065001 CEST4434988318.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.567588091 CEST49899443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.567588091 CEST49860443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.567603111 CEST4434989913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.567612886 CEST4434986018.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.568938971 CEST49883443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.582468033 CEST4434988218.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.582587957 CEST4434988418.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.587738991 CEST49881443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.587768078 CEST4434988118.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.607331038 CEST4434987918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.607337952 CEST4434988018.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.610950947 CEST49884443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.610985041 CEST4434988418.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.611356020 CEST49882443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.611371040 CEST4434988218.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.611977100 CEST4434988218.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.612082005 CEST4434988418.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.612154007 CEST49884443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.612617970 CEST49882443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.612689972 CEST4434988218.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.613538980 CEST49884443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.613677979 CEST4434988418.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.614074945 CEST49884443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.614075899 CEST49882443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.614084005 CEST4434988418.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.615334034 CEST4434988318.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.636600018 CEST49881443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.655333996 CEST4434988218.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.667248011 CEST49884443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.676846027 CEST4434988513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.677196026 CEST4434988513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.678937912 CEST49885443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.678937912 CEST49885443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.678937912 CEST49885443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.682866096 CEST4434988713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.686100006 CEST49900443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.686119080 CEST4434990013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.686825991 CEST49900443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.686830044 CEST49887443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.686846972 CEST4434988713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.688153028 CEST49900443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.688162088 CEST4434990013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.691550970 CEST49887443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.691555977 CEST4434988713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.758456945 CEST4434988613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.795659065 CEST49886443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.795671940 CEST4434988613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.808675051 CEST49886443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.808681011 CEST4434988613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.814553022 CEST4434988318.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.814894915 CEST4434988318.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.814950943 CEST49883443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.814965010 CEST4434988318.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.815099955 CEST49883443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.815104008 CEST4434988318.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.816005945 CEST49883443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.817668915 CEST4434988713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.818135023 CEST4434988713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.819021940 CEST49887443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.831660032 CEST49887443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.831660032 CEST49887443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.831681967 CEST4434988713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.831691980 CEST4434988713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.833849907 CEST4434988918.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.845520973 CEST49889443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.845540047 CEST4434988918.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.846576929 CEST4434988918.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.846822023 CEST49889443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.848881006 CEST49889443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.848999977 CEST4434988918.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.849220037 CEST49889443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.849229097 CEST4434988918.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.849832058 CEST49883443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.849845886 CEST4434988318.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.850586891 CEST4434989018.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.851862907 CEST4434989118.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.861402035 CEST4434988218.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.861618996 CEST4434988218.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.861742973 CEST49882443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.861749887 CEST4434988218.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.861869097 CEST4434988218.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.861892939 CEST49882443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.862737894 CEST4434988418.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.862760067 CEST4434988418.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.862838030 CEST4434988418.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.862864971 CEST49882443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.862864017 CEST49884443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.863010883 CEST4434988118.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.863033056 CEST4434988118.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.863040924 CEST4434988118.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.863061905 CEST49884443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.863070011 CEST4434988118.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.863079071 CEST4434988118.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.863094091 CEST49881443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.863099098 CEST4434988118.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.863120079 CEST49881443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.864017010 CEST49881443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.879061937 CEST4434988018.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.879087925 CEST4434988018.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.879126072 CEST4434988018.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.879143000 CEST4434988018.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.879170895 CEST49880443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.879215956 CEST49880443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.891387939 CEST49889443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.898703098 CEST4434989252.222.214.105192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.904628992 CEST49891443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.912795067 CEST49890443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.925713062 CEST4434989618.66.112.24192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.933008909 CEST4434989418.66.122.10192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.933228016 CEST4434987918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.933298111 CEST4434987918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.933358908 CEST4434987918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.933397055 CEST49879443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.933407068 CEST4434987918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.933434963 CEST49879443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.933687925 CEST443498953.160.150.121192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.933851957 CEST4434989318.244.18.15192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.935286045 CEST4434988613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.935472965 CEST4434988613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.935616970 CEST49886443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.937969923 CEST49890443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.937978983 CEST4434989018.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.938143015 CEST49891443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.938148975 CEST4434989118.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.939618111 CEST49892443192.168.2.652.222.214.105
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.939635038 CEST4434989252.222.214.105192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.939990044 CEST49893443192.168.2.618.244.18.15
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.940006971 CEST4434989318.244.18.15192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.940742970 CEST49895443192.168.2.63.160.150.121
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.940787077 CEST443498953.160.150.121192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.941128016 CEST4434989318.244.18.15192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.941246033 CEST49893443192.168.2.618.244.18.15
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.941893101 CEST4434989018.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.941936016 CEST4434989018.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.941970110 CEST49890443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.942003012 CEST4434989118.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.942054987 CEST4434989118.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.942064047 CEST443498953.160.150.121192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.942117929 CEST49891443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.942265034 CEST49895443192.168.2.63.160.150.121
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.942626953 CEST49894443192.168.2.618.66.122.10
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.942641020 CEST4434989418.66.122.10192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.943497896 CEST4434989252.222.214.105192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.943572044 CEST49892443192.168.2.652.222.214.105
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.943768024 CEST49896443192.168.2.618.66.112.24
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.943777084 CEST4434989618.66.112.24192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.944133997 CEST4434989418.66.122.10192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.944248915 CEST49894443192.168.2.618.66.122.10
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.947396040 CEST4434989618.66.112.24192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.947626114 CEST49896443192.168.2.618.66.112.24
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.947781086 CEST49891443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.947972059 CEST4434989118.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.948446035 CEST49890443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.948750973 CEST4434989018.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.951370955 CEST49895443192.168.2.63.160.150.121
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.951644897 CEST443498953.160.150.121192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.953974009 CEST49893443192.168.2.618.244.18.15
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.954225063 CEST4434989318.244.18.15192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.955460072 CEST49892443192.168.2.652.222.214.105
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.955704927 CEST4434989252.222.214.105192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.956518888 CEST49894443192.168.2.618.66.122.10
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.956835985 CEST4434989418.66.122.10192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.957078934 CEST49896443192.168.2.618.66.112.24
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.957395077 CEST4434989618.66.112.24192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.957843065 CEST49891443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.957868099 CEST4434989118.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.959229946 CEST44349897143.204.215.34192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.964215994 CEST4434987918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.964279890 CEST4434987918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.964397907 CEST49879443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.965912104 CEST49879443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.966156960 CEST49890443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.966169119 CEST4434989018.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.975878000 CEST49895443192.168.2.63.160.150.121
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.975909948 CEST443498953.160.150.121192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.976109982 CEST49893443192.168.2.618.244.18.15
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.976131916 CEST4434989318.244.18.15192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.976217985 CEST49892443192.168.2.652.222.214.105
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.976234913 CEST4434989252.222.214.105192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.976352930 CEST49894443192.168.2.618.66.122.10
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.976361990 CEST4434989418.66.122.10192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.977094889 CEST49897443192.168.2.6143.204.215.34
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.977102995 CEST44349897143.204.215.34192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.977458000 CEST49896443192.168.2.618.66.112.24
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.977472067 CEST4434989618.66.112.24192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.981796980 CEST49885443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.981821060 CEST4434988513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.982053995 CEST44349897143.204.215.34192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.982304096 CEST49897443192.168.2.6143.204.215.34
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.986341000 CEST49897443192.168.2.6143.204.215.34
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.986588001 CEST44349897143.204.215.34192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.986773968 CEST49897443192.168.2.6143.204.215.34
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.999363899 CEST49891443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.001672983 CEST49881443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.001696110 CEST4434988118.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.002201080 CEST49901443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.002250910 CEST4434990118.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.002408028 CEST49901443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.004055977 CEST49901443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.004065990 CEST4434990118.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.004369974 CEST49884443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.004386902 CEST4434988418.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.005604982 CEST49882443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.005625963 CEST4434988218.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.007088900 CEST49880443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.007113934 CEST4434988018.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.011343002 CEST49890443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.020078897 CEST49886443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.020078897 CEST49886443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.020097017 CEST4434988613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.020107985 CEST4434988613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.022527933 CEST49879443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.022547960 CEST4434987918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.028117895 CEST49894443192.168.2.618.66.122.10
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.028126001 CEST49895443192.168.2.63.160.150.121
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.028405905 CEST49896443192.168.2.618.66.112.24
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.028408051 CEST49897443192.168.2.6143.204.215.34
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.028408051 CEST49892443192.168.2.652.222.214.105
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.028409004 CEST49893443192.168.2.618.244.18.15
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.028420925 CEST44349897143.204.215.34192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.032625914 CEST49902443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.032638073 CEST49903443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.032645941 CEST4434990213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.032691002 CEST4434990313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.032768011 CEST49902443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.032784939 CEST49903443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.033219099 CEST49902443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.033231974 CEST4434990213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.033296108 CEST49903443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.033308983 CEST4434990313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.051615953 CEST49905443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.051644087 CEST4434990518.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.051927090 CEST49904443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.051959991 CEST4434990418.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.052038908 CEST49905443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.052314997 CEST49904443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.053141117 CEST49905443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.053158045 CEST4434990518.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.053261042 CEST49904443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.053277016 CEST4434990418.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.054212093 CEST49906443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.054225922 CEST4434990618.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.054528952 CEST49906443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.057534933 CEST49906443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.057554960 CEST4434990618.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.073539019 CEST49897443192.168.2.6143.204.215.34
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.098612070 CEST4434988918.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.098674059 CEST4434988918.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.098829031 CEST4434988918.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.098838091 CEST49889443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.099350929 CEST49889443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.104091883 CEST49889443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.104114056 CEST4434988918.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.271646023 CEST4434988818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.277532101 CEST49888443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.277561903 CEST4434988818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.278698921 CEST4434988818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.279362917 CEST49888443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.280292988 CEST49888443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.280378103 CEST4434988818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.280622005 CEST49888443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.280637026 CEST4434988818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.300743103 CEST4434989813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.314544916 CEST4434989118.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.314598083 CEST4434989118.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.314610004 CEST4434989118.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.314970970 CEST49891443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.314989090 CEST4434989118.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.315268040 CEST49891443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.315419912 CEST4434989118.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.315491915 CEST4434989118.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.315753937 CEST49891443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.316267967 CEST4434989913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.324009895 CEST49888443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.327567101 CEST49898443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.327567101 CEST49898443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.327617884 CEST4434989813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.327636957 CEST4434989813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.332268000 CEST49899443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.332283020 CEST4434989913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.333542109 CEST49899443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.333545923 CEST4434989913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.361386061 CEST44349897143.204.215.34192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.361414909 CEST44349897143.204.215.34192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.361423016 CEST44349897143.204.215.34192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.361499071 CEST44349897143.204.215.34192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.361547947 CEST49897443192.168.2.6143.204.215.34
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.361579895 CEST44349897143.204.215.34192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.361610889 CEST49897443192.168.2.6143.204.215.34
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.361949921 CEST4434989018.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.361983061 CEST4434989018.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.361991882 CEST4434989018.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.362025023 CEST4434989018.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.362056971 CEST49890443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.362085104 CEST4434989018.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.362111092 CEST49890443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.384526968 CEST49891443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.384566069 CEST4434989118.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.387698889 CEST4434989252.222.214.105192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.387732029 CEST4434989252.222.214.105192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.387738943 CEST4434989252.222.214.105192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.387794971 CEST4434989252.222.214.105192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.387840033 CEST49892443192.168.2.652.222.214.105
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.387872934 CEST4434989252.222.214.105192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.387907028 CEST49892443192.168.2.652.222.214.105
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.402405977 CEST49897443192.168.2.6143.204.215.34
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.402407885 CEST49890443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.430893898 CEST4434990013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.433552980 CEST49892443192.168.2.652.222.214.105
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.438616037 CEST4434989318.244.18.15192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.438632965 CEST4434989318.244.18.15192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.438646078 CEST4434989318.244.18.15192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.438677073 CEST4434989318.244.18.15192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.438687086 CEST4434989318.244.18.15192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.438810110 CEST49893443192.168.2.618.244.18.15
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.438810110 CEST49893443192.168.2.618.244.18.15
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.438831091 CEST4434989318.244.18.15192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.438833952 CEST4434989318.244.18.15192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.439533949 CEST49893443192.168.2.618.244.18.15
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.454385042 CEST4434989813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.454451084 CEST4434989813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.454701900 CEST49898443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.455496073 CEST49900443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.455523968 CEST4434990013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.455770969 CEST49900443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.455776930 CEST4434990013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.462863922 CEST4434989913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.463110924 CEST4434989913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.464046955 CEST49899443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.465992928 CEST49899443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.465992928 CEST49899443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.466012001 CEST4434989913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.466022015 CEST4434989913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.472877026 CEST49898443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.472908020 CEST4434989813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.472939968 CEST49898443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.472949028 CEST4434989813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.477524042 CEST49907443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.477559090 CEST4434990713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.480855942 CEST49907443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.482446909 CEST49908443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.482486010 CEST4434990813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.482525110 CEST49907443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.482543945 CEST4434990713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.483360052 CEST49908443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.486196041 CEST44349897143.204.215.34192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.486210108 CEST44349897143.204.215.34192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.486234903 CEST44349897143.204.215.34192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.486238956 CEST49908443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.486249924 CEST44349897143.204.215.34192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.486251116 CEST4434990813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.486262083 CEST44349897143.204.215.34192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.486275911 CEST49897443192.168.2.6143.204.215.34
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.486285925 CEST44349897143.204.215.34192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.486352921 CEST49897443192.168.2.6143.204.215.34
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.486352921 CEST49897443192.168.2.6143.204.215.34
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.500546932 CEST4434989018.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.500564098 CEST4434989018.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.500606060 CEST4434989018.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.500629902 CEST4434989018.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.500648022 CEST4434989018.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.500667095 CEST4434989018.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.500667095 CEST49890443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.500730038 CEST49890443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.500730991 CEST49890443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.504221916 CEST443498953.160.150.121192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.504240990 CEST443498953.160.150.121192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.504249096 CEST443498953.160.150.121192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.504275084 CEST443498953.160.150.121192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.504290104 CEST443498953.160.150.121192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.504307985 CEST443498953.160.150.121192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.504332066 CEST49895443192.168.2.63.160.150.121
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.504343987 CEST443498953.160.150.121192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.504376888 CEST49895443192.168.2.63.160.150.121
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.504436016 CEST49895443192.168.2.63.160.150.121
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.506978989 CEST443498953.160.150.121192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.507045031 CEST443498953.160.150.121192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.507069111 CEST49895443192.168.2.63.160.150.121
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.507925987 CEST49895443192.168.2.63.160.150.121
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.507926941 CEST49895443192.168.2.63.160.150.121
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.509533882 CEST4434989418.66.122.10192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.509566069 CEST4434989418.66.122.10192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.509577036 CEST4434989418.66.122.10192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.509594917 CEST4434989418.66.122.10192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.509603977 CEST4434989418.66.122.10192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.509625912 CEST49894443192.168.2.618.66.122.10
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.509628057 CEST4434989418.66.122.10192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.509644032 CEST4434989418.66.122.10192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.509673119 CEST49894443192.168.2.618.66.122.10
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.509673119 CEST49894443192.168.2.618.66.122.10
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.509953022 CEST49894443192.168.2.618.66.122.10
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.509957075 CEST4434989418.66.122.10192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.510159969 CEST4434989252.222.214.105192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.510175943 CEST4434989252.222.214.105192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.510191917 CEST4434989252.222.214.105192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.510206938 CEST4434989252.222.214.105192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.510221958 CEST49892443192.168.2.652.222.214.105
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.510222912 CEST4434989252.222.214.105192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.510238886 CEST4434989252.222.214.105192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.510294914 CEST49892443192.168.2.652.222.214.105
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.510294914 CEST49892443192.168.2.652.222.214.105
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.558677912 CEST4434988818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.558798075 CEST4434988818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.558868885 CEST49888443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.559566021 CEST49888443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.559606075 CEST4434988818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.560877085 CEST4434989318.244.18.15192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.560889959 CEST4434989318.244.18.15192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.560924053 CEST4434989318.244.18.15192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.560951948 CEST49893443192.168.2.618.244.18.15
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.560964108 CEST4434989318.244.18.15192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.561011076 CEST49893443192.168.2.618.244.18.15
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.561237097 CEST4434989318.244.18.15192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.561296940 CEST49893443192.168.2.618.244.18.15
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.561347961 CEST49894443192.168.2.618.66.122.10
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.583347082 CEST4434990013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.583465099 CEST4434990013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.583513975 CEST49900443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.583740950 CEST49900443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.583751917 CEST4434990013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.583762884 CEST49900443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.583767891 CEST4434990013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.587878942 CEST49909443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.587894917 CEST4434990913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.587955952 CEST49909443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.588187933 CEST49909443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.588202953 CEST4434990913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.594909906 CEST4434989018.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.594979048 CEST49890443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.594985962 CEST4434989018.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.595005035 CEST4434989018.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.595025063 CEST49890443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.595062017 CEST49890443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.599296093 CEST44349897143.204.215.34192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.599308968 CEST44349897143.204.215.34192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.599378109 CEST49897443192.168.2.6143.204.215.34
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.599389076 CEST44349897143.204.215.34192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.605673075 CEST44349897143.204.215.34192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.605706930 CEST44349897143.204.215.34192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.605729103 CEST49897443192.168.2.6143.204.215.34
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.605735064 CEST44349897143.204.215.34192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.605756044 CEST44349897143.204.215.34192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.605781078 CEST49897443192.168.2.6143.204.215.34
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.605802059 CEST49897443192.168.2.6143.204.215.34
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.622370958 CEST4434989252.222.214.105192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.622406960 CEST4434989252.222.214.105192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.622498035 CEST49892443192.168.2.652.222.214.105
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.622693062 CEST49892443192.168.2.652.222.214.105
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.622706890 CEST4434989252.222.214.105192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.627717972 CEST49890443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.627746105 CEST4434989018.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.628453970 CEST4434989418.66.122.10192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.628492117 CEST4434989418.66.122.10192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.628536940 CEST49894443192.168.2.618.66.122.10
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.628544092 CEST4434989418.66.122.10192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.628563881 CEST4434989418.66.122.10192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.628591061 CEST49894443192.168.2.618.66.122.10
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.628612995 CEST4434989418.66.122.10192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.628638983 CEST49894443192.168.2.618.66.122.10
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.628660917 CEST49894443192.168.2.618.66.122.10
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.628675938 CEST4434989418.66.122.10192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.630275965 CEST49897443192.168.2.6143.204.215.34
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.630291939 CEST44349897143.204.215.34192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.671184063 CEST49892443192.168.2.652.222.214.105
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.671185017 CEST49894443192.168.2.618.66.122.10
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.683463097 CEST4434989318.244.18.15192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.683543921 CEST49893443192.168.2.618.244.18.15
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.683551073 CEST4434989318.244.18.15192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.683566093 CEST4434989318.244.18.15192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.683577061 CEST4434989318.244.18.15192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.683609962 CEST49893443192.168.2.618.244.18.15
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.683633089 CEST49893443192.168.2.618.244.18.15
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.684695005 CEST49893443192.168.2.618.244.18.15
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.684710979 CEST4434989318.244.18.15192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.740225077 CEST4434989252.222.214.105192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.740259886 CEST4434989252.222.214.105192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.740308046 CEST4434989252.222.214.105192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.740318060 CEST49892443192.168.2.652.222.214.105
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.740328074 CEST4434989252.222.214.105192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.740374088 CEST49892443192.168.2.652.222.214.105
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.740434885 CEST4434989252.222.214.105192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.740463018 CEST49892443192.168.2.652.222.214.105
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.740495920 CEST49892443192.168.2.652.222.214.105
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.747530937 CEST4434989418.66.122.10192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.747545958 CEST4434989418.66.122.10192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.747587919 CEST4434989418.66.122.10192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.747617960 CEST4434989418.66.122.10192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.747632027 CEST49894443192.168.2.618.66.122.10
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.747642994 CEST4434989418.66.122.10192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.747668982 CEST4434989418.66.122.10192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.747675896 CEST49894443192.168.2.618.66.122.10
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.747709990 CEST49894443192.168.2.618.66.122.10
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.749428034 CEST4434989618.66.112.24192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.749500036 CEST4434989618.66.112.24192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.749526978 CEST4434989618.66.112.24192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.749557972 CEST49896443192.168.2.618.66.112.24
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.749567986 CEST4434989618.66.112.24192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.749586105 CEST49896443192.168.2.618.66.112.24
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.749588013 CEST4434989618.66.112.24192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.749644041 CEST49896443192.168.2.618.66.112.24
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.749654055 CEST4434989618.66.112.24192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.749685049 CEST4434989618.66.112.24192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.749708891 CEST49896443192.168.2.618.66.112.24
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.749708891 CEST49896443192.168.2.618.66.112.24
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.749739885 CEST49896443192.168.2.618.66.112.24
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.765084028 CEST4434990213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.765727997 CEST49894443192.168.2.618.66.122.10
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.765753031 CEST4434989418.66.122.10192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.769722939 CEST4434990313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.770207882 CEST49902443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.770230055 CEST4434990213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.770751953 CEST49902443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.770757914 CEST4434990213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.778755903 CEST49903443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.778770924 CEST4434990313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.779532909 CEST49903443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.779545069 CEST4434990313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.807321072 CEST49895443192.168.2.63.160.150.121
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.807348967 CEST443498953.160.150.121192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.860126019 CEST4434989252.222.214.105192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.860161066 CEST4434989252.222.214.105192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.860230923 CEST49892443192.168.2.652.222.214.105
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.860301018 CEST4434989252.222.214.105192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.860336065 CEST49892443192.168.2.652.222.214.105
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.860358953 CEST49892443192.168.2.652.222.214.105
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.866342068 CEST4434989618.66.112.24192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.866405964 CEST4434989618.66.112.24192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.866468906 CEST49896443192.168.2.618.66.112.24
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.866483927 CEST4434989618.66.112.24192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.866514921 CEST49896443192.168.2.618.66.112.24
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.866554022 CEST49896443192.168.2.618.66.112.24
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.866571903 CEST4434989618.66.112.24192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.883614063 CEST4434990118.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.884016037 CEST49901443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.884032011 CEST4434990118.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.884382963 CEST4434990118.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.884934902 CEST49901443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.884989023 CEST4434990118.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.885433912 CEST49901443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.889951944 CEST4434990418.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.896215916 CEST4434990213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.896414042 CEST4434990213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.896475077 CEST49902443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.898469925 CEST4434990518.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.905101061 CEST4434990618.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.905153990 CEST4434990313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.905574083 CEST4434990313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.905636072 CEST49903443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.914776087 CEST49896443192.168.2.618.66.112.24
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.931332111 CEST4434990118.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.931359053 CEST49904443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.946083069 CEST49905443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.949408054 CEST49906443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.978132010 CEST4434989252.222.214.105192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.978204966 CEST4434989252.222.214.105192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.978274107 CEST49892443192.168.2.652.222.214.105
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.978291988 CEST4434989252.222.214.105192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.978333950 CEST49892443192.168.2.652.222.214.105
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.978353977 CEST49892443192.168.2.652.222.214.105
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.983592033 CEST4434989618.66.112.24192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.983629942 CEST4434989618.66.112.24192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.983674049 CEST4434989618.66.112.24192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.983725071 CEST49896443192.168.2.618.66.112.24
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.983736992 CEST4434989618.66.112.24192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.983776093 CEST49896443192.168.2.618.66.112.24
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.983838081 CEST4434989618.66.112.24192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.983971119 CEST49896443192.168.2.618.66.112.24
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.095822096 CEST4434989252.222.214.105192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.095853090 CEST4434989252.222.214.105192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.095941067 CEST49892443192.168.2.652.222.214.105
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.095964909 CEST4434989252.222.214.105192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.096005917 CEST49892443192.168.2.652.222.214.105
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.140068054 CEST49902443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.140094995 CEST4434990213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.140117884 CEST49902443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.140125990 CEST4434990213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.150490999 CEST49905443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.150531054 CEST4434990518.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.150620937 CEST49904443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.150650978 CEST4434990418.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.150985956 CEST4434990518.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.151103020 CEST4434990418.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.175698996 CEST49906443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.175718069 CEST4434990618.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.176942110 CEST4434990618.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.177114010 CEST49906443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.179562092 CEST49906443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.179636002 CEST4434990618.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.198441982 CEST49904443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.198720932 CEST4434990418.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.201855898 CEST49905443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.201993942 CEST4434990518.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.213651896 CEST4434989252.222.214.105192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.213716030 CEST4434989252.222.214.105192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.213758945 CEST49892443192.168.2.652.222.214.105
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.213824987 CEST4434989252.222.214.105192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.213860035 CEST49892443192.168.2.652.222.214.105
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.213882923 CEST49892443192.168.2.652.222.214.105
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.216043949 CEST4434990118.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.216227055 CEST49906443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.216227055 CEST49904443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.216238976 CEST4434990618.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.216279030 CEST49905443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.216948986 CEST4434990813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.217364073 CEST49903443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.217385054 CEST4434990313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.217693090 CEST4434990118.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.217742920 CEST49901443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.219707966 CEST4434990713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.225897074 CEST49907443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.225912094 CEST4434990713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.226558924 CEST49907443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.226564884 CEST4434990713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.228272915 CEST49908443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.228281975 CEST4434990813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.228878975 CEST49908443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.228884935 CEST4434990813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.230170012 CEST49896443192.168.2.618.66.112.24
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.230180025 CEST4434989618.66.112.24192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.259370089 CEST4434990518.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.263329029 CEST4434990418.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.269377947 CEST49906443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.299206972 CEST4434989252.222.214.105192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.299262047 CEST4434989252.222.214.105192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.299303055 CEST49892443192.168.2.652.222.214.105
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.299361944 CEST4434989252.222.214.105192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.299407959 CEST49892443192.168.2.652.222.214.105
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.299407959 CEST49892443192.168.2.652.222.214.105
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.300470114 CEST49910443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.300508976 CEST4434991013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.300609112 CEST49910443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.304454088 CEST49911443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.304517984 CEST4434991118.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.304595947 CEST49911443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.304749966 CEST49912443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.304761887 CEST4434991218.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.304812908 CEST49912443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.308636904 CEST49913443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.308667898 CEST4434991318.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.308721066 CEST49913443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.312220097 CEST49901443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.312278986 CEST4434990118.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.316019058 CEST49911443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.316071033 CEST4434991118.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.316340923 CEST49913443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.316359043 CEST4434991318.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.316606045 CEST49912443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.316627979 CEST4434991218.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.338067055 CEST4434990913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.338078022 CEST49910443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.338108063 CEST4434991013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.340756893 CEST4434989252.222.214.105192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.340784073 CEST4434989252.222.214.105192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.340852976 CEST49892443192.168.2.652.222.214.105
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.340886116 CEST4434989252.222.214.105192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.340905905 CEST49892443192.168.2.652.222.214.105
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.340938091 CEST49892443192.168.2.652.222.214.105
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.345369101 CEST49909443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.345382929 CEST4434990913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.348876953 CEST49909443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.348882914 CEST4434990913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.353255987 CEST4434990713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.353367090 CEST4434990713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.353416920 CEST49907443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.354969025 CEST4434990813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.355441093 CEST4434990813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.355545044 CEST49908443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.355838060 CEST49914443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.355896950 CEST4434991413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.355982065 CEST49914443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.362010002 CEST49907443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.362035990 CEST4434990713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.362055063 CEST49907443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.362062931 CEST4434990713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.362329006 CEST49914443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.362356901 CEST4434991413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.364849091 CEST49908443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.364871979 CEST4434990813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.365073919 CEST49908443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.365082026 CEST4434990813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.367077112 CEST49915443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.367116928 CEST4434991513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.367177010 CEST49915443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.367461920 CEST49915443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.367474079 CEST4434991513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.367554903 CEST49916443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.367588997 CEST4434991613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.367640018 CEST49916443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.367760897 CEST49916443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.367773056 CEST4434991613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.454217911 CEST4434989252.222.214.105192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.454278946 CEST4434989252.222.214.105192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.454317093 CEST49892443192.168.2.652.222.214.105
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.454350948 CEST4434989252.222.214.105192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.454382896 CEST49892443192.168.2.652.222.214.105
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.454407930 CEST49892443192.168.2.652.222.214.105
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.454420090 CEST4434989252.222.214.105192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.464055061 CEST4434990418.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.464082956 CEST4434990418.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.464091063 CEST4434990418.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.464139938 CEST4434990418.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.464169979 CEST4434990418.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.464175940 CEST49904443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.464175940 CEST49904443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.464217901 CEST49904443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.464284897 CEST4434990518.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.464309931 CEST4434990518.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.464318991 CEST4434990518.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.464343071 CEST4434990518.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.464365005 CEST49905443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.464391947 CEST4434990518.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.464409113 CEST49905443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.464431047 CEST49905443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.467322111 CEST4434990518.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.467406034 CEST49905443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.468048096 CEST49904443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.468075991 CEST4434990418.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.468247890 CEST4434990618.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.468281031 CEST4434990618.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.468288898 CEST4434990618.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.468301058 CEST4434990618.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.468311071 CEST4434990618.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.468365908 CEST49906443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.468365908 CEST49906443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.468383074 CEST4434990618.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.468395948 CEST4434990618.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.468576908 CEST49906443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.468775034 CEST49905443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.468837976 CEST4434990518.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.468885899 CEST49905443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.471328974 CEST49906443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.471353054 CEST4434990618.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.477215052 CEST4434990913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.477382898 CEST4434990913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.477432013 CEST49909443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.477706909 CEST49909443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.477715015 CEST4434990913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.477736950 CEST49909443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.477744102 CEST4434990913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.482050896 CEST49917443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.482091904 CEST4434991713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.482150078 CEST49917443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.482477903 CEST49917443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.482489109 CEST4434991713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.508809090 CEST49892443192.168.2.652.222.214.105
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.515278101 CEST49918443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.515326977 CEST4434991818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.515333891 CEST49919443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.515351057 CEST4434991918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.515422106 CEST49919443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.515433073 CEST49918443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.515727043 CEST49919443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.515743971 CEST4434991918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.516665936 CEST49918443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.516683102 CEST4434991818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.572689056 CEST49920443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.572726011 CEST4434992018.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.572868109 CEST49920443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.573647976 CEST49920443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.573664904 CEST4434992018.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.575398922 CEST49921443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.575443983 CEST4434992118.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.575575113 CEST49921443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.575928926 CEST49921443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.575942039 CEST4434992118.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.576232910 CEST4434989252.222.214.105192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.576297998 CEST4434989252.222.214.105192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.576318026 CEST49892443192.168.2.652.222.214.105
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.576342106 CEST4434989252.222.214.105192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.576371908 CEST49892443192.168.2.652.222.214.105
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.576390028 CEST49892443192.168.2.652.222.214.105
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.588761091 CEST49922443192.168.2.6143.204.215.9
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.588797092 CEST44349922143.204.215.9192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.588952065 CEST49922443192.168.2.6143.204.215.9
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.589792967 CEST49922443192.168.2.6143.204.215.9
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.589817047 CEST44349922143.204.215.9192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.638868093 CEST49923443192.168.2.618.244.18.15
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.638895035 CEST4434992318.244.18.15192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.638984919 CEST49923443192.168.2.618.244.18.15
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.641155005 CEST49923443192.168.2.618.244.18.15
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.641165972 CEST4434992318.244.18.15192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.641787052 CEST49924443192.168.2.618.66.122.10
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.641827106 CEST4434992418.66.122.10192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.641990900 CEST49924443192.168.2.618.66.122.10
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.642445087 CEST49925443192.168.2.63.160.150.43
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.642455101 CEST443499253.160.150.43192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.642549038 CEST49925443192.168.2.63.160.150.43
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.643160105 CEST49924443192.168.2.618.66.122.10
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.643174887 CEST4434992418.66.122.10192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.643487930 CEST49925443192.168.2.63.160.150.43
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.643497944 CEST443499253.160.150.43192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.643867970 CEST49926443192.168.2.618.66.112.43
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.643882990 CEST4434992618.66.112.43192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.644248962 CEST49926443192.168.2.618.66.112.43
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.644248962 CEST49926443192.168.2.618.66.112.43
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.644269943 CEST4434992618.66.112.43192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.695698023 CEST4434989252.222.214.105192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.695732117 CEST4434989252.222.214.105192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.695766926 CEST4434989252.222.214.105192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.695808887 CEST4434989252.222.214.105192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.695822954 CEST4434989252.222.214.105192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.695869923 CEST49892443192.168.2.652.222.214.105
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.695893049 CEST4434989252.222.214.105192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.695909023 CEST4434989252.222.214.105192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.695909977 CEST49892443192.168.2.652.222.214.105
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.695957899 CEST49892443192.168.2.652.222.214.105
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.697256088 CEST49892443192.168.2.652.222.214.105
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.697268009 CEST4434989252.222.214.105192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.754549026 CEST49927443192.168.2.652.222.236.129
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.754585028 CEST4434992752.222.236.129192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.754641056 CEST49927443192.168.2.652.222.236.129
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.755093098 CEST49927443192.168.2.652.222.236.129
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.755110979 CEST4434992752.222.236.129192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.762420893 CEST49928443192.168.2.618.173.205.11
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.762468100 CEST4434992818.173.205.11192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.762587070 CEST49928443192.168.2.618.173.205.11
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.763887882 CEST49928443192.168.2.618.173.205.11
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.763900995 CEST4434992818.173.205.11192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.813761950 CEST49929443192.168.2.618.66.122.77
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.813803911 CEST4434992918.66.122.77192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.813960075 CEST49929443192.168.2.618.66.122.77
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.814218998 CEST49929443192.168.2.618.66.122.77
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.814234018 CEST4434992918.66.122.77192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.070482016 CEST49930443192.168.2.652.222.214.16
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.070517063 CEST4434993052.222.214.16192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.070585012 CEST49930443192.168.2.652.222.214.16
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.071398973 CEST49930443192.168.2.652.222.214.16
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.071408987 CEST4434993052.222.214.16192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.082726955 CEST4434991013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.084098101 CEST49910443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.084119081 CEST4434991013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.085104942 CEST49910443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.085115910 CEST4434991013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.088840961 CEST4434991513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.089884043 CEST49915443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.089912891 CEST4434991513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.092391968 CEST49915443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.092398882 CEST4434991513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.106322050 CEST4434991413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.108375072 CEST49914443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.108396053 CEST4434991413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.112081051 CEST49914443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.112090111 CEST4434991413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.113056898 CEST4434991613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.113760948 CEST49916443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.113779068 CEST4434991613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.114479065 CEST49916443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.114484072 CEST4434991613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.164540052 CEST4434991118.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.165318012 CEST49911443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.165328979 CEST4434991118.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.165734053 CEST4434991118.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.167556047 CEST49911443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.167632103 CEST4434991118.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.167838097 CEST4434991218.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.168009043 CEST49911443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.168303967 CEST49912443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.168323040 CEST4434991218.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.168653965 CEST4434991218.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.169728994 CEST49912443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.169780016 CEST4434991218.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.170187950 CEST49912443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.179666996 CEST4434991318.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.180304050 CEST49913443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.180320024 CEST4434991318.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.181294918 CEST4434991318.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.181355000 CEST49913443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.182444096 CEST49913443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.182501078 CEST4434991318.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.183578968 CEST49913443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.183587074 CEST4434991318.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.211333036 CEST4434991218.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.214616060 CEST4434991013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.214699030 CEST4434991013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.214876890 CEST49910443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.215307951 CEST49910443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.215327978 CEST4434991013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.215337038 CEST4434991118.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.217274904 CEST4434991513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.217302084 CEST4434991513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.217355967 CEST49915443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.217370987 CEST4434991513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.217391968 CEST4434991513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.217432976 CEST49915443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.220240116 CEST49915443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.220252991 CEST4434991513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.223089933 CEST49931443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.223114967 CEST4434993113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.223206043 CEST49931443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.223604918 CEST49931443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.223614931 CEST4434993113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.226447105 CEST49932443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.226476908 CEST4434993213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.226622105 CEST49932443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.227031946 CEST49932443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.227047920 CEST4434993213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.231208086 CEST49913443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.239650011 CEST4434991413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.239716053 CEST4434991413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.239803076 CEST49914443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.240108013 CEST49914443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.240123034 CEST4434991413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.243561029 CEST49933443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.243577957 CEST4434993313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.243757963 CEST49933443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.243988991 CEST49933443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.243998051 CEST4434993313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.247349024 CEST4434991613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.247443914 CEST4434991613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.247505903 CEST49916443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.250221968 CEST49916443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.250237942 CEST4434991613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.250247002 CEST49916443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.250252962 CEST4434991613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.255498886 CEST4434991713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.256011009 CEST49934443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.256035089 CEST4434993413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.256309986 CEST49934443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.256654024 CEST49934443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.256669044 CEST4434993413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.257426023 CEST49917443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.257443905 CEST4434991713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.258696079 CEST49917443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.258702040 CEST4434991713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.347053051 CEST4434991818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.350204945 CEST49918443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.350233078 CEST4434991818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.351449013 CEST4434991818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.351556063 CEST49918443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.352583885 CEST49918443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.352670908 CEST4434991818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.353102922 CEST49918443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.353132010 CEST4434991818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.354150057 CEST4434991918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.354487896 CEST49919443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.354511023 CEST4434991918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.355580091 CEST4434991918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.355649948 CEST49919443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.357096910 CEST49919443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.357170105 CEST4434991918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.357250929 CEST49919443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.395724058 CEST4434991713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.395890951 CEST4434991713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.395977974 CEST49917443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.396358967 CEST49917443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.396384954 CEST4434991713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.399336100 CEST4434991918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.402388096 CEST49919443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.402396917 CEST4434991918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.402422905 CEST49918443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.403418064 CEST49935443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.403461933 CEST4434993513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.403547049 CEST49935443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.404731989 CEST49935443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.404756069 CEST4434993513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.426031113 CEST4434992018.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.426466942 CEST49920443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.426482916 CEST4434992018.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.426841974 CEST4434992018.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.427712917 CEST49920443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.427777052 CEST4434992018.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.428282976 CEST49920443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.430238962 CEST4434992118.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.430706978 CEST49921443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.430725098 CEST4434992118.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.431756020 CEST4434992118.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.431854963 CEST49921443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.433674097 CEST49921443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.433749914 CEST4434992118.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.433907986 CEST49921443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.436875105 CEST44349922143.204.215.9192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.437504053 CEST49922443192.168.2.6143.204.215.9
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.437560081 CEST44349922143.204.215.9192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.438604116 CEST44349922143.204.215.9192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.438674927 CEST49922443192.168.2.6143.204.215.9
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.440057993 CEST49922443192.168.2.6143.204.215.9
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.440126896 CEST44349922143.204.215.9192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.440397978 CEST49922443192.168.2.6143.204.215.9
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.440414906 CEST44349922143.204.215.9192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.440824986 CEST4434991118.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.441174984 CEST4434991118.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.441237926 CEST49911443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.442184925 CEST49911443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.442198038 CEST4434991118.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.446954012 CEST49936443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.446985960 CEST4434993618.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.447098970 CEST49936443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.448009014 CEST49936443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.448019981 CEST4434993618.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.452055931 CEST49919443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.475334883 CEST4434992018.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.478450060 CEST49921443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.478466034 CEST4434992118.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.492089033 CEST4434992418.66.122.10192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.492597103 CEST49924443192.168.2.618.66.122.10
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.492613077 CEST4434992418.66.122.10192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.493649960 CEST4434992418.66.122.10192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.493787050 CEST49924443192.168.2.618.66.122.10
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.494012117 CEST49922443192.168.2.6143.204.215.9
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.494903088 CEST49924443192.168.2.618.66.122.10
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.495002031 CEST4434992418.66.122.10192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.495695114 CEST49924443192.168.2.618.66.122.10
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.495703936 CEST4434992418.66.122.10192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.496953011 CEST4434991218.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.497131109 CEST4434992618.66.112.43192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.497226954 CEST4434991218.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.497335911 CEST49912443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.497812986 CEST49926443192.168.2.618.66.112.43
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.497821093 CEST4434992618.66.112.43192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.498842955 CEST49912443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.498857975 CEST4434991218.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.499159098 CEST4434992618.66.112.43192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.499258041 CEST49926443192.168.2.618.66.112.43
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.501879930 CEST49926443192.168.2.618.66.112.43
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.501950026 CEST4434992618.66.112.43192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.502018929 CEST4434992318.244.18.15192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.502916098 CEST49926443192.168.2.618.66.112.43
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.502928019 CEST4434992618.66.112.43192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.503155947 CEST49923443192.168.2.618.244.18.15
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.503179073 CEST4434992318.244.18.15192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.504184008 CEST4434992318.244.18.15192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.504249096 CEST49923443192.168.2.618.244.18.15
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.504772902 CEST443499253.160.150.43192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.504803896 CEST49923443192.168.2.618.244.18.15
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.504865885 CEST4434992318.244.18.15192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.505227089 CEST4434991318.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.505333900 CEST4434991318.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.505460024 CEST49913443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.506021976 CEST49937443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.506056070 CEST4434993718.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.506118059 CEST49937443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.506306887 CEST49925443192.168.2.63.160.150.43
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.506318092 CEST443499253.160.150.43192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.507397890 CEST49937443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.507422924 CEST4434993718.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.507994890 CEST49923443192.168.2.618.244.18.15
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.508002043 CEST4434992318.244.18.15192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.508234978 CEST443499253.160.150.43192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.508286953 CEST49925443192.168.2.63.160.150.43
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.508616924 CEST49913443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.508635044 CEST4434991318.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.510423899 CEST49925443192.168.2.63.160.150.43
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.510571957 CEST443499253.160.150.43192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.511435032 CEST49925443192.168.2.63.160.150.43
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.511445999 CEST443499253.160.150.43192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.517734051 CEST49938443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.517756939 CEST4434993818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.517827988 CEST49938443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.518165112 CEST49938443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.518182993 CEST4434993818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.529876947 CEST49921443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.541471004 CEST49924443192.168.2.618.66.122.10
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.556618929 CEST49926443192.168.2.618.66.112.43
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.556653023 CEST49925443192.168.2.63.160.150.43
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.556720972 CEST49923443192.168.2.618.244.18.15
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.608659029 CEST4434992752.222.236.129192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.609730959 CEST49927443192.168.2.652.222.236.129
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.609746933 CEST4434992752.222.236.129192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.610786915 CEST4434992752.222.236.129192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.610853910 CEST49927443192.168.2.652.222.236.129
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.613980055 CEST49927443192.168.2.652.222.236.129
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.614053965 CEST4434992752.222.236.129192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.614746094 CEST49927443192.168.2.652.222.236.129
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.614753962 CEST4434992752.222.236.129192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.615842104 CEST4434992818.173.205.11192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.616466045 CEST49928443192.168.2.618.173.205.11
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.616488934 CEST4434992818.173.205.11192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.617518902 CEST4434992818.173.205.11192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.617569923 CEST49928443192.168.2.618.173.205.11
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.655818939 CEST49927443192.168.2.652.222.236.129
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.659050941 CEST49928443192.168.2.618.173.205.11
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.659157038 CEST4434992818.173.205.11192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.660300016 CEST49928443192.168.2.618.173.205.11
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.660314083 CEST4434992818.173.205.11192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.662834883 CEST4434991818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.668557882 CEST4434992918.66.122.77192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.668728113 CEST4434991818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.668736935 CEST4434991818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.668755054 CEST4434991818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.668766022 CEST4434991818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.668773890 CEST49918443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.668786049 CEST4434991818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.669509888 CEST49918443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.669516087 CEST4434991818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.669538975 CEST4434991818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.669677019 CEST49918443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.670810938 CEST49929443192.168.2.618.66.122.77
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.670823097 CEST4434992918.66.122.77192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.671900034 CEST4434992918.66.122.77192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.671947956 CEST49929443192.168.2.618.66.122.77
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.675790071 CEST49929443192.168.2.618.66.122.77
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.675851107 CEST4434992918.66.122.77192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.677273989 CEST49929443192.168.2.618.66.122.77
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.677280903 CEST4434992918.66.122.77192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.678299904 CEST4434992018.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.678324938 CEST4434992018.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.678371906 CEST49920443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.678395033 CEST4434992018.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.678427935 CEST49920443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.679595947 CEST4434992018.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.679645061 CEST4434992018.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.679691076 CEST49920443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.685043097 CEST4434992118.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.701169014 CEST49928443192.168.2.618.173.205.11
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.717113972 CEST49929443192.168.2.618.66.122.77
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.731380939 CEST49921443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.731405973 CEST4434992118.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.732141018 CEST49918443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.732165098 CEST4434991818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.736943007 CEST49920443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.736968994 CEST4434992018.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.736979961 CEST49920443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.737015009 CEST49920443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.741431952 CEST4434991918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.741461039 CEST4434991918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.741467953 CEST4434991918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.741503000 CEST4434991918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.741544962 CEST49919443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.741592884 CEST4434991918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.741615057 CEST49919443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.742846012 CEST49939443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.742878914 CEST4434993918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.742939949 CEST49939443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.743935108 CEST49939443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.743951082 CEST4434993918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.775332928 CEST49921443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.792386055 CEST49919443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.803641081 CEST4434992118.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.803668976 CEST4434992118.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.803687096 CEST4434992118.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.803720951 CEST49921443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.803738117 CEST4434992118.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.803757906 CEST4434992118.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.803766966 CEST49921443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.803785086 CEST4434992118.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.803802013 CEST4434992118.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.803803921 CEST49921443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.803812981 CEST49921443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.803858995 CEST49921443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.832427025 CEST44349922143.204.215.9192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.832458019 CEST44349922143.204.215.9192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.832464933 CEST44349922143.204.215.9192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.832485914 CEST44349922143.204.215.9192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.832505941 CEST49922443192.168.2.6143.204.215.9
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.832531929 CEST44349922143.204.215.9192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.832564116 CEST49922443192.168.2.6143.204.215.9
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.859226942 CEST4434991918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.859261036 CEST4434991918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.859292030 CEST4434991918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.859308004 CEST49919443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.859357119 CEST4434991918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.859369040 CEST49919443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.859381914 CEST4434991918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.859412909 CEST49919443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.859417915 CEST4434991918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.859437943 CEST49919443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.859560013 CEST4434991918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.859621048 CEST49919443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.876153946 CEST49919443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.876200914 CEST4434991918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.880559921 CEST49940443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.880616903 CEST4434994018.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.880688906 CEST49940443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.881680965 CEST49940443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.881728888 CEST4434994018.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.886116982 CEST49922443192.168.2.6143.204.215.9
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.913223982 CEST4434992618.66.112.43192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.913254023 CEST4434992618.66.112.43192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.913263083 CEST4434992618.66.112.43192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.913305998 CEST49926443192.168.2.618.66.112.43
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.913305998 CEST4434992618.66.112.43192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.913332939 CEST4434992618.66.112.43192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.913348913 CEST49926443192.168.2.618.66.112.43
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.913360119 CEST49926443192.168.2.618.66.112.43
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.915608883 CEST4434993052.222.214.16192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.915839911 CEST49930443192.168.2.652.222.214.16
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.915900946 CEST4434993052.222.214.16192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.917207003 CEST4434993052.222.214.16192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.917273045 CEST49930443192.168.2.652.222.214.16
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.917891979 CEST49930443192.168.2.652.222.214.16
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.918087959 CEST49930443192.168.2.652.222.214.16
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.918414116 CEST4434993052.222.214.16192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.920876980 CEST4434992118.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.920892954 CEST4434992118.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.920912981 CEST4434992118.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.920924902 CEST4434992118.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.920944929 CEST4434992118.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.921021938 CEST4434992118.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.921034098 CEST49921443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.921034098 CEST49921443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.921204090 CEST49921443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.922957897 CEST49921443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.922980070 CEST4434992118.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.951905012 CEST44349922143.204.215.9192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.951920033 CEST44349922143.204.215.9192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.951941967 CEST44349922143.204.215.9192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.951953888 CEST44349922143.204.215.9192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.951960087 CEST49922443192.168.2.6143.204.215.9
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.951970100 CEST44349922143.204.215.9192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.951980114 CEST44349922143.204.215.9192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.952009916 CEST49922443192.168.2.6143.204.215.9
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.952044010 CEST49922443192.168.2.6143.204.215.9
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.953380108 CEST4434993113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.954042912 CEST49931443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.954109907 CEST4434993113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.954771042 CEST49931443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.954787970 CEST4434993113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.957053900 CEST4434992418.66.122.10192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.957113981 CEST4434992418.66.122.10192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.957175016 CEST49924443192.168.2.618.66.122.10
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.957181931 CEST4434992418.66.122.10192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.957190037 CEST4434992418.66.122.10192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.957212925 CEST4434992418.66.122.10192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.957218885 CEST4434992418.66.122.10192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.957231998 CEST49924443192.168.2.618.66.122.10
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.957248926 CEST49924443192.168.2.618.66.122.10
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.957269907 CEST49924443192.168.2.618.66.122.10
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.957278013 CEST4434992418.66.122.10192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.957350016 CEST4434992752.222.236.129192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.957469940 CEST4434992752.222.236.129192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.957511902 CEST49927443192.168.2.652.222.236.129
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.958568096 CEST49927443192.168.2.652.222.236.129
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.958578110 CEST4434992752.222.236.129192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.964785099 CEST49930443192.168.2.652.222.214.16
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.964793921 CEST49926443192.168.2.618.66.112.43
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.964808941 CEST4434993052.222.214.16192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.972224951 CEST4434992318.244.18.15192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.972255945 CEST4434992318.244.18.15192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.972264051 CEST4434992318.244.18.15192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.972290993 CEST4434992318.244.18.15192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.972300053 CEST4434992318.244.18.15192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.972307920 CEST49923443192.168.2.618.244.18.15
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.972321987 CEST4434992318.244.18.15192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.972333908 CEST4434992318.244.18.15192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.972358942 CEST49923443192.168.2.618.244.18.15
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.972373009 CEST49923443192.168.2.618.244.18.15
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.973035097 CEST4434993213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.975060940 CEST49932443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.975080013 CEST4434993213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.976351976 CEST49932443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.976356983 CEST4434993213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.985712051 CEST4434993313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.986253977 CEST49933443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.986268044 CEST4434993313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.987160921 CEST49933443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.987165928 CEST4434993313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.997992039 CEST49924443192.168.2.618.66.122.10
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.003298998 CEST4434992818.173.205.11192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.003570080 CEST4434992818.173.205.11192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.003638029 CEST49928443192.168.2.618.173.205.11
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.004457951 CEST49928443192.168.2.618.173.205.11
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.004503012 CEST4434992818.173.205.11192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.019112110 CEST49930443192.168.2.652.222.214.16
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.026344061 CEST4434992918.66.122.77192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.026609898 CEST4434992918.66.122.77192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.026665926 CEST49929443192.168.2.618.66.122.77
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.026870012 CEST443499253.160.150.43192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.026894093 CEST443499253.160.150.43192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.026931047 CEST443499253.160.150.43192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.026942015 CEST443499253.160.150.43192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.026956081 CEST49925443192.168.2.63.160.150.43
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.026974916 CEST443499253.160.150.43192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.027007103 CEST443499253.160.150.43192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.027039051 CEST49925443192.168.2.63.160.150.43
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.027039051 CEST49925443192.168.2.63.160.150.43
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.027075052 CEST49925443192.168.2.63.160.150.43
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.027535915 CEST49929443192.168.2.618.66.122.77
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.027543068 CEST4434992918.66.122.77192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.029707909 CEST443499253.160.150.43192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.029781103 CEST49925443192.168.2.63.160.150.43
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.029795885 CEST443499253.160.150.43192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.029848099 CEST49925443192.168.2.63.160.150.43
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.030359983 CEST49925443192.168.2.63.160.150.43
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.030390024 CEST443499253.160.150.43192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.032263041 CEST4434993413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.033047915 CEST49934443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.033057928 CEST4434993413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.033809900 CEST49934443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.033813000 CEST4434993413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.034796953 CEST4434992618.66.112.43192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.034807920 CEST4434992618.66.112.43192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.034845114 CEST49926443192.168.2.618.66.112.43
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.034859896 CEST4434992618.66.112.43192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.034873009 CEST4434992618.66.112.43192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.034885883 CEST49926443192.168.2.618.66.112.43
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.034898043 CEST4434992618.66.112.43192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.034905910 CEST4434992618.66.112.43192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.034917116 CEST49926443192.168.2.618.66.112.43
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.034917116 CEST49926443192.168.2.618.66.112.43
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.034931898 CEST49926443192.168.2.618.66.112.43
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.034950018 CEST49926443192.168.2.618.66.112.43
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.066447973 CEST44349922143.204.215.9192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.066478014 CEST44349922143.204.215.9192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.066530943 CEST49922443192.168.2.6143.204.215.9
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.066581011 CEST49922443192.168.2.6143.204.215.9
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.066591024 CEST44349922143.204.215.9192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.072671890 CEST44349922143.204.215.9192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.072722912 CEST44349922143.204.215.9192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.072751045 CEST49922443192.168.2.6143.204.215.9
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.072773933 CEST44349922143.204.215.9192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.072801113 CEST49922443192.168.2.6143.204.215.9
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.072880030 CEST44349922143.204.215.9192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.072927952 CEST49922443192.168.2.6143.204.215.9
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.073204041 CEST49922443192.168.2.6143.204.215.9
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.073223114 CEST44349922143.204.215.9192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.074256897 CEST4434992418.66.122.10192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.074286938 CEST4434992418.66.122.10192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.074328899 CEST4434992418.66.122.10192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.074354887 CEST49924443192.168.2.618.66.122.10
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.074368954 CEST4434992418.66.122.10192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.074393988 CEST4434992418.66.122.10192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.074424982 CEST49924443192.168.2.618.66.122.10
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.074436903 CEST49924443192.168.2.618.66.122.10
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.074443102 CEST4434992418.66.122.10192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.082814932 CEST4434993113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.082851887 CEST4434993113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.082926989 CEST4434993113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.082930088 CEST49931443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.082993984 CEST49931443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.083338022 CEST49931443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.083338022 CEST49931443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.083414078 CEST4434993113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.083444118 CEST4434993113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.086942911 CEST49941443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.086986065 CEST4434994113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.087052107 CEST49941443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.087332010 CEST49941443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.087344885 CEST4434994113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.091912985 CEST4434992318.244.18.15192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.091938972 CEST4434992318.244.18.15192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.092011929 CEST49923443192.168.2.618.244.18.15
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.092039108 CEST4434992318.244.18.15192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.092097044 CEST49923443192.168.2.618.244.18.15
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.092384100 CEST4434992318.244.18.15192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.092436075 CEST49923443192.168.2.618.244.18.15
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.104104042 CEST4434993213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.104159117 CEST4434993213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.104221106 CEST49932443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.104244947 CEST4434993213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.104283094 CEST49932443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.104320049 CEST4434993213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.104367971 CEST49932443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.104600906 CEST49932443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.104613066 CEST4434993213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.104630947 CEST49932443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.104635954 CEST4434993213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.109272003 CEST49942443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.109307051 CEST4434994213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.109371901 CEST49942443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.109571934 CEST49942443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.109586954 CEST4434994213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.114737034 CEST49924443192.168.2.618.66.122.10
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.117254972 CEST4434993313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.117276907 CEST4434993313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.117358923 CEST4434993313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.117428064 CEST49933443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.117428064 CEST49933443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.117670059 CEST49933443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.117688894 CEST4434993313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.117701054 CEST49933443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.117708921 CEST4434993313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.121834040 CEST49943443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.121872902 CEST4434994313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.121928930 CEST49943443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.122246027 CEST49943443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.122257948 CEST4434994313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.142153978 CEST4434993513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.142842054 CEST49935443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.142877102 CEST4434993513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.143481970 CEST49935443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.143490076 CEST4434993513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.150335073 CEST4434992618.66.112.43192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.150434017 CEST49926443192.168.2.618.66.112.43
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.150449991 CEST4434992618.66.112.43192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.173094988 CEST4434993413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.173208952 CEST4434993413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.173265934 CEST49934443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.173541069 CEST49934443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.173552990 CEST4434993413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.173571110 CEST49934443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.173577070 CEST4434993413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.177220106 CEST49944443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.177273989 CEST4434994413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.177335024 CEST49944443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.177553892 CEST49944443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.177567959 CEST4434994413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.191181898 CEST4434992418.66.122.10192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.191207886 CEST4434992418.66.122.10192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.191247940 CEST4434992418.66.122.10192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.191279888 CEST49924443192.168.2.618.66.122.10
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.191303015 CEST49924443192.168.2.618.66.122.10
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.191319942 CEST4434992418.66.122.10192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.191421032 CEST4434992418.66.122.10192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.191457987 CEST49924443192.168.2.618.66.122.10
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.191756010 CEST49924443192.168.2.618.66.122.10
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.191770077 CEST4434992418.66.122.10192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.202850103 CEST49926443192.168.2.618.66.112.43
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.211802959 CEST4434992318.244.18.15192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.211894035 CEST4434992318.244.18.15192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.211894035 CEST49923443192.168.2.618.244.18.15
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.211931944 CEST49923443192.168.2.618.244.18.15
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.211956024 CEST49923443192.168.2.618.244.18.15
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.212312937 CEST49923443192.168.2.618.244.18.15
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.212335110 CEST4434992318.244.18.15192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.265117884 CEST4434993052.222.214.16192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.265144110 CEST4434993052.222.214.16192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.265151978 CEST4434993052.222.214.16192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.265177011 CEST4434993052.222.214.16192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.265208960 CEST49930443192.168.2.652.222.214.16
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.265245914 CEST4434993052.222.214.16192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.265259981 CEST49930443192.168.2.652.222.214.16
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.269356966 CEST4434992618.66.112.43192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.269368887 CEST4434992618.66.112.43192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.269418955 CEST4434992618.66.112.43192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.269424915 CEST49926443192.168.2.618.66.112.43
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.269449949 CEST4434992618.66.112.43192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.269457102 CEST4434992618.66.112.43192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.269464970 CEST4434992618.66.112.43192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.269470930 CEST49926443192.168.2.618.66.112.43
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.269493103 CEST49926443192.168.2.618.66.112.43
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.269514084 CEST49926443192.168.2.618.66.112.43
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.269844055 CEST49926443192.168.2.618.66.112.43
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.269860983 CEST4434992618.66.112.43192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.273957968 CEST4434993513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.274003983 CEST4434993513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.274050951 CEST49935443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.274326086 CEST49935443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.274343014 CEST4434993513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.274357080 CEST49935443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.274363041 CEST4434993513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.278362989 CEST49945443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.278402090 CEST4434994513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.278479099 CEST49945443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.278680086 CEST49945443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.278691053 CEST4434994513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.291270971 CEST4434993618.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.292542934 CEST49936443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.292570114 CEST4434993618.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.292922020 CEST4434993618.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.293517113 CEST49936443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.293595076 CEST4434993618.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.295340061 CEST49936443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.314482927 CEST49930443192.168.2.652.222.214.16
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.334983110 CEST49936443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.335009098 CEST4434993618.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.353734016 CEST4434993718.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.354191065 CEST49937443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.354202986 CEST4434993718.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.355283022 CEST4434993718.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.355812073 CEST49937443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.355988026 CEST4434993718.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.356053114 CEST49937443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.384603977 CEST4434993818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.385242939 CEST4434993052.222.214.16192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.385274887 CEST49938443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.385277987 CEST4434993052.222.214.16192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.385310888 CEST4434993818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.385315895 CEST49930443192.168.2.652.222.214.16
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.385327101 CEST4434993052.222.214.16192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.385381937 CEST4434993052.222.214.16192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.385390043 CEST49930443192.168.2.652.222.214.16
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.385401964 CEST4434993052.222.214.16192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.385421991 CEST4434993052.222.214.16192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.385430098 CEST49930443192.168.2.652.222.214.16
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.385446072 CEST49930443192.168.2.652.222.214.16
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.385447025 CEST4434993052.222.214.16192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.385484934 CEST49930443192.168.2.652.222.214.16
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.386950016 CEST4434993818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.387763023 CEST49938443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.387763023 CEST49938443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.387763023 CEST49938443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.387784004 CEST4434993818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.387856960 CEST4434993818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.399327993 CEST4434993718.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.432070971 CEST49938443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.432090044 CEST4434993818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.481518984 CEST49938443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.499277115 CEST4434993052.222.214.16192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.499293089 CEST4434993052.222.214.16192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.499352932 CEST49930443192.168.2.652.222.214.16
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.499488115 CEST49930443192.168.2.652.222.214.16
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.499495983 CEST4434993052.222.214.16192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.545556068 CEST49930443192.168.2.652.222.214.16
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.583894014 CEST4434993918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.616343021 CEST4434993052.222.214.16192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.616358042 CEST4434993052.222.214.16192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.616421938 CEST4434993052.222.214.16192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.616440058 CEST4434993052.222.214.16192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.616539001 CEST49930443192.168.2.652.222.214.16
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.616539001 CEST49930443192.168.2.652.222.214.16
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.616569042 CEST4434993052.222.214.16192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.617536068 CEST49930443192.168.2.652.222.214.16
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.632941008 CEST49939443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.734832048 CEST4434993052.222.214.16192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.734862089 CEST4434993052.222.214.16192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.735388994 CEST49930443192.168.2.652.222.214.16
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.735416889 CEST4434993052.222.214.16192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.735507965 CEST49930443192.168.2.652.222.214.16
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.740647078 CEST4434994018.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.742088079 CEST49940443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.742105007 CEST49939443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.742115974 CEST4434993918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.742124081 CEST4434994018.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.743249893 CEST4434993918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.743431091 CEST49939443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.744636059 CEST4434994018.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.745378017 CEST49940443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.751267910 CEST4434993718.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.751297951 CEST4434993718.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.751327991 CEST4434993718.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.751369953 CEST49937443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.751380920 CEST4434993718.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.751405001 CEST4434993718.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.751415968 CEST49937443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.751487017 CEST49937443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.751847982 CEST49937443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.800817013 CEST4434993818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.800868988 CEST4434993818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.800889969 CEST4434993818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.800930023 CEST4434993818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.801064968 CEST49938443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.801091909 CEST4434993818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.801158905 CEST49938443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.801673889 CEST49938443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.821062088 CEST4434993618.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.821086884 CEST4434993618.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.821122885 CEST4434993618.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.821139097 CEST4434993618.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.821147919 CEST4434993618.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.821182966 CEST49936443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.821213007 CEST4434993618.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.821233988 CEST4434993618.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.821331024 CEST49936443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.821331024 CEST49936443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.821331024 CEST49936443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.829746962 CEST4434994113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.842470884 CEST4434994213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.852092981 CEST4434993052.222.214.16192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.852154970 CEST4434993052.222.214.16192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.852328062 CEST49930443192.168.2.652.222.214.16
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.852328062 CEST49930443192.168.2.652.222.214.16
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.852411985 CEST4434993052.222.214.16192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.853544950 CEST49930443192.168.2.652.222.214.16
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.871105909 CEST49941443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.892002106 CEST4434994313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.892096996 CEST49942443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.914697886 CEST4434994413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.923755884 CEST4434993818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.923779964 CEST4434993818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.923819065 CEST4434993818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.923893929 CEST49938443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.923968077 CEST4434993818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.924077034 CEST49938443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.924077034 CEST49938443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.937534094 CEST49943443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.952359915 CEST4434971618.171.106.181192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.952518940 CEST4434971618.171.106.181192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.957844019 CEST49716443192.168.2.618.171.106.181
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.964265108 CEST49944443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.967386961 CEST4434993052.222.214.16192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.967416048 CEST4434993052.222.214.16192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.969541073 CEST49930443192.168.2.652.222.214.16
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.969564915 CEST4434993052.222.214.16192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:48.973747015 CEST49930443192.168.2.652.222.214.16
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.001173019 CEST4434994513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.046996117 CEST49945443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.053550959 CEST49939443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.053719044 CEST4434993918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.058895111 CEST49940443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.059066057 CEST4434994018.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.064306021 CEST49939443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.064320087 CEST4434993918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.064387083 CEST49940443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.064434052 CEST4434994018.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.084430933 CEST4434993052.222.214.16192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.084455967 CEST4434993052.222.214.16192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.084522963 CEST49930443192.168.2.652.222.214.16
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.084548950 CEST4434993052.222.214.16192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.084578037 CEST49930443192.168.2.652.222.214.16
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.084703922 CEST49930443192.168.2.652.222.214.16
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.105144978 CEST49940443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.105149984 CEST49939443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.137101889 CEST4434993052.222.214.16192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.137166023 CEST4434993052.222.214.16192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.137237072 CEST49930443192.168.2.652.222.214.16
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.137290955 CEST4434993052.222.214.16192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.137337923 CEST49930443192.168.2.652.222.214.16
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.137537003 CEST49930443192.168.2.652.222.214.16
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.183216095 CEST49945443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.183229923 CEST4434994513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.183862925 CEST49945443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.183870077 CEST4434994513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.187657118 CEST49944443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.187712908 CEST4434994413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.188513041 CEST49944443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.188527107 CEST4434994413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.189536095 CEST49941443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.189573050 CEST4434994113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.190160990 CEST49941443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.190167904 CEST4434994113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.190171957 CEST49942443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.190251112 CEST4434994213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.191131115 CEST49942443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.191145897 CEST4434994213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.191962957 CEST49943443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.191972971 CEST4434994313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.193526030 CEST49943443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.193530083 CEST4434994313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.195593119 CEST49716443192.168.2.618.171.106.181
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.195611954 CEST4434971618.171.106.181192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.210359097 CEST49937443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.210388899 CEST4434993718.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.211127996 CEST49936443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.211147070 CEST4434993618.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.223253012 CEST49938443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.223264933 CEST4434993818.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.225260019 CEST49946443192.168.2.6108.157.4.105
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.225282907 CEST44349946108.157.4.105192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.225459099 CEST49946443192.168.2.6108.157.4.105
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.226846933 CEST49947443192.168.2.652.222.236.37
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.226891994 CEST4434994752.222.236.37192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.227113962 CEST49947443192.168.2.652.222.236.37
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.227185011 CEST49946443192.168.2.6108.157.4.105
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.227200985 CEST44349946108.157.4.105192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.227500916 CEST49948443192.168.2.618.173.205.11
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.227510929 CEST4434994818.173.205.11192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.227726936 CEST49948443192.168.2.618.173.205.11
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.228440046 CEST49947443192.168.2.652.222.236.37
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.228456974 CEST4434994752.222.236.37192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.228488922 CEST49948443192.168.2.618.173.205.11
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.228497028 CEST4434994818.173.205.11192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.233555079 CEST49949443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.233593941 CEST4434994918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.234082937 CEST49949443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.234494925 CEST49949443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.234505892 CEST4434994918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.253551960 CEST49951443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.253567934 CEST4434995118.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.257664919 CEST49951443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.257811069 CEST4434993052.222.214.16192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.257831097 CEST4434993052.222.214.16192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.257941961 CEST49930443192.168.2.652.222.214.16
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.257951021 CEST4434993052.222.214.16192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.258272886 CEST49930443192.168.2.652.222.214.16
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.258271933 CEST49951443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.258291960 CEST4434995118.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.260493994 CEST49952443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.260512114 CEST4434995218.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.260734081 CEST49952443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.262439966 CEST49952443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.262454033 CEST4434995218.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.273299932 CEST49954443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.273313046 CEST4434995418.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.273641109 CEST49954443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.274492025 CEST49954443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.274494886 CEST49955443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.274502039 CEST4434995418.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.274540901 CEST4434995518.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.275105000 CEST49956443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.275134087 CEST4434995618.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.275213003 CEST49955443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.275811911 CEST49956443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.276634932 CEST49955443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.276645899 CEST4434995518.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.277823925 CEST49956443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.277841091 CEST4434995618.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.307595015 CEST4434994513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.307673931 CEST4434994513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.308626890 CEST49945443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.312988997 CEST49945443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.313000917 CEST4434994513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.313029051 CEST49945443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.313035011 CEST4434994513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.316617012 CEST4434994113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.316811085 CEST4434994113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.316869020 CEST49941443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.318795919 CEST4434994213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.318864107 CEST4434994213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.320172071 CEST49942443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.324389935 CEST49941443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.324419975 CEST4434994113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.324451923 CEST49941443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.324457884 CEST4434994113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.330184937 CEST49942443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.330184937 CEST49942443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.330209970 CEST4434994213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.330215931 CEST4434994213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.337224960 CEST49957443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.337268114 CEST4434995713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.337577105 CEST49957443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.345347881 CEST49958443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.345398903 CEST4434995813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.345602989 CEST49958443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.345686913 CEST49957443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.345704079 CEST4434995713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.346263885 CEST49958443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.346292973 CEST4434995813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.347527027 CEST49959443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.347541094 CEST4434995913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.347762108 CEST49959443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.347985029 CEST49959443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.347999096 CEST4434995913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.363194942 CEST4434993918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.363357067 CEST4434993918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.364145994 CEST49939443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.365317106 CEST4434993052.222.214.16192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.365379095 CEST4434993052.222.214.16192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.365519047 CEST49930443192.168.2.652.222.214.16
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.365581036 CEST4434993052.222.214.16192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.365823984 CEST49930443192.168.2.652.222.214.16
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.375195026 CEST4434994313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.375268936 CEST4434994313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.375458956 CEST49943443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.377574921 CEST49943443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.377574921 CEST49943443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.377599001 CEST4434994313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.377610922 CEST4434994313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.378424883 CEST49939443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.378443003 CEST4434993918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.421876907 CEST49960443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.421921968 CEST4434996013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.422049046 CEST49960443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.422228098 CEST49960443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.422251940 CEST4434996013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.425551891 CEST49961443192.168.2.634.251.236.241
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.425575972 CEST4434996134.251.236.241192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.425693989 CEST49961443192.168.2.634.251.236.241
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.426136971 CEST49961443192.168.2.634.251.236.241
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.426156998 CEST4434996134.251.236.241192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.428622007 CEST4434994018.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.428709984 CEST4434994018.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.428781986 CEST49940443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.432091951 CEST49940443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.432111979 CEST4434994018.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.437747955 CEST4434993052.222.214.16192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.437766075 CEST4434993052.222.214.16192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.438533068 CEST49930443192.168.2.652.222.214.16
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.438548088 CEST4434993052.222.214.16192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.439346075 CEST49930443192.168.2.652.222.214.16
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.446856976 CEST49962443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.446883917 CEST4434996218.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.447057962 CEST49962443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.449548960 CEST49962443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.449563980 CEST4434996218.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.457580090 CEST49963443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.457612991 CEST4434996318.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.457921982 CEST49963443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.461611032 CEST49963443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.461622953 CEST4434996318.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.522080898 CEST4434994413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.522161961 CEST4434994413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.522397995 CEST49944443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.523001909 CEST49944443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.523056984 CEST4434994413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.523097992 CEST49944443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.523116112 CEST4434994413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.530344009 CEST4434993052.222.214.16192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.530365944 CEST4434993052.222.214.16192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.530489922 CEST49930443192.168.2.652.222.214.16
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.530554056 CEST4434993052.222.214.16192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.530689001 CEST49930443192.168.2.652.222.214.16
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.536334038 CEST49964443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.536358118 CEST4434996413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.537036896 CEST49964443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.537036896 CEST49964443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.537060022 CEST4434996413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.599440098 CEST4434993052.222.214.16192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.599541903 CEST49930443192.168.2.652.222.214.16
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.599565983 CEST4434993052.222.214.16192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.599610090 CEST49930443192.168.2.652.222.214.16
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.599628925 CEST4434993052.222.214.16192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.599685907 CEST49930443192.168.2.652.222.214.16
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.600215912 CEST49930443192.168.2.652.222.214.16
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.600225925 CEST4434993052.222.214.16192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.074922085 CEST4434994752.222.236.37192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.076720953 CEST44349946108.157.4.105192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.088839054 CEST4434994818.173.205.11192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.091455936 CEST4434995913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.097832918 CEST4434995713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.110353947 CEST49947443192.168.2.652.222.236.37
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.110389948 CEST4434994752.222.236.37192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.112195015 CEST49946443192.168.2.6108.157.4.105
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.112195969 CEST49948443192.168.2.618.173.205.11
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.112220049 CEST44349946108.157.4.105192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.112236023 CEST4434994818.173.205.11192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.112709045 CEST4434995418.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.113245010 CEST49954443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.113255024 CEST4434995418.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.113336086 CEST4434994918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.113415003 CEST44349946108.157.4.105192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.113521099 CEST49946443192.168.2.6108.157.4.105
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.113670111 CEST49949443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.113732100 CEST4434994918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.114224911 CEST4434994752.222.236.37192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.114242077 CEST49959443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.114262104 CEST4434995913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.114305019 CEST49947443192.168.2.652.222.236.37
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.114336967 CEST4434995418.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.114393950 CEST49954443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.114814043 CEST49954443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.114876032 CEST4434995418.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.115600109 CEST49954443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.115607023 CEST4434995418.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.115926981 CEST49946443192.168.2.6108.157.4.105
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.116046906 CEST44349946108.157.4.105192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.116321087 CEST49947443192.168.2.652.222.236.37
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.116406918 CEST4434994752.222.236.37192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.116569042 CEST4434994818.173.205.11192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.117516041 CEST49946443192.168.2.6108.157.4.105
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.117516041 CEST49948443192.168.2.618.173.205.11
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.117537022 CEST44349946108.157.4.105192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.117856026 CEST49947443192.168.2.652.222.236.37
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.117861986 CEST4434994752.222.236.37192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.119230986 CEST4434995118.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.121189117 CEST4434995218.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.121443033 CEST49951443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.121450901 CEST4434995118.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.121459961 CEST4434995813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.121862888 CEST49952443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.121869087 CEST4434995218.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.121911049 CEST4434994918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.122246027 CEST4434995518.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.122421980 CEST4434995218.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.122725964 CEST4434995118.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.123601913 CEST49949443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.123676062 CEST4434994918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.123800993 CEST4434995618.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.124285936 CEST49951443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.124317884 CEST49948443192.168.2.618.173.205.11
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.124366999 CEST4434995118.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.124377966 CEST4434994818.173.205.11192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.125161886 CEST49952443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.125247002 CEST4434995218.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.125574112 CEST49955443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.125587940 CEST4434995518.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.125957966 CEST49949443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.126055956 CEST49951443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.126106977 CEST49952443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.126635075 CEST4434995518.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.126703978 CEST49955443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.126792908 CEST49956443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.126811028 CEST4434995618.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.127269983 CEST49948443192.168.2.618.173.205.11
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.127275944 CEST49955443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.127285957 CEST4434994818.173.205.11192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.127341986 CEST4434995518.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.127434969 CEST49955443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.127440929 CEST4434995518.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.127809048 CEST4434995618.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.127868891 CEST49956443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.128299952 CEST49956443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.128462076 CEST49956443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.128468037 CEST4434995618.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.128495932 CEST4434995618.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.132055998 CEST49959443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.132066011 CEST4434995913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.132900000 CEST49957443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.132914066 CEST4434995713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.134255886 CEST49957443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.134262085 CEST4434995713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.149306059 CEST4434996013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.150857925 CEST49960443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.150873899 CEST4434996013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.151762009 CEST49960443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.151771069 CEST4434996013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.155308008 CEST49954443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.163712025 CEST49958443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.163726091 CEST4434995813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.165211916 CEST49958443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.165218115 CEST4434995813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.167324066 CEST4434995218.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.171322107 CEST4434994918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.171325922 CEST4434995118.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.171361923 CEST49947443192.168.2.652.222.236.37
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.171364069 CEST49955443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.171366930 CEST49946443192.168.2.6108.157.4.105
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.171366930 CEST49956443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.171366930 CEST49948443192.168.2.618.173.205.11
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.171377897 CEST4434995618.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.214749098 CEST49956443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.260489941 CEST4434995913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.260652065 CEST4434995913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.260708094 CEST49959443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.262995958 CEST4434995713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.263147116 CEST49959443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.263155937 CEST4434995713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.263178110 CEST4434995913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.263190031 CEST49959443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.263195992 CEST4434995913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.263220072 CEST49957443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.266709089 CEST49957443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.266716957 CEST4434995713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.266726017 CEST49957443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.266730070 CEST4434995713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.266999960 CEST4434996413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.267894030 CEST49964443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.267911911 CEST4434996413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.269095898 CEST49964443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.269103050 CEST4434996413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.279123068 CEST4434996013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.279150963 CEST4434996013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.279201984 CEST49960443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.279212952 CEST4434996013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.279289961 CEST49960443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.281893015 CEST49965443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.281925917 CEST4434996513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.281985044 CEST49965443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.283377886 CEST49960443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.283401966 CEST4434996013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.283432007 CEST49960443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.283444881 CEST4434996013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.287863016 CEST49966443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.287885904 CEST4434996613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.288086891 CEST49966443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.288333893 CEST49966443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.288341999 CEST4434996613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.288687944 CEST49965443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.288700104 CEST4434996513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.289427042 CEST4434996218.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.292998075 CEST49967443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.293014050 CEST4434996713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.293127060 CEST49967443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.293163061 CEST4434996318.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.293436050 CEST49967443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.293453932 CEST4434996713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.293742895 CEST49962443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.293777943 CEST4434996218.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.293915987 CEST49963443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.293921947 CEST4434996318.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.294266939 CEST4434996218.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.295073032 CEST4434996318.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.295126915 CEST49963443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.295619011 CEST49962443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.295742989 CEST4434996218.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.296586990 CEST49963443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.296654940 CEST4434996318.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.297307014 CEST49962443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.297522068 CEST49963443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.297529936 CEST4434996318.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.301327944 CEST4434995813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.301563025 CEST4434995813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.301640034 CEST49958443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.302405119 CEST49958443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.302405119 CEST49958443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.302438021 CEST4434995813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.302479029 CEST4434995813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.318234921 CEST49968443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.318274021 CEST4434996813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.318336010 CEST49968443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.318787098 CEST49968443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.318804026 CEST4434996813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.338313103 CEST49963443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.343326092 CEST4434996218.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.359456062 CEST4434995418.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.364870071 CEST4434995418.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.364878893 CEST4434995418.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.364917994 CEST4434995418.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.364959002 CEST49954443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.364979029 CEST4434995418.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.365039110 CEST49954443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.365772009 CEST4434995418.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.365824938 CEST4434995418.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.365866899 CEST49954443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.372719049 CEST4434995518.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.372909069 CEST4434995218.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.402446032 CEST4434996413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.402556896 CEST4434996413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.402688026 CEST49964443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.407753944 CEST49954443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.407783985 CEST4434995418.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.408859968 CEST49969443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.408881903 CEST4434996918.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.409121037 CEST49969443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.409523964 CEST49969443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.409533024 CEST4434996918.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.410702944 CEST49964443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.410708904 CEST4434996413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.410792112 CEST49964443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.410795927 CEST4434996413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.421700954 CEST49955443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.421716928 CEST49952443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.421727896 CEST4434995518.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.421734095 CEST4434995218.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.435492992 CEST49970443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.435538054 CEST4434997013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.435611010 CEST49970443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.437194109 CEST49970443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.437217951 CEST4434997013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.463557959 CEST49955443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.463562012 CEST49952443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.489053011 CEST4434994918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.489141941 CEST4434994918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.489227057 CEST49949443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.489980936 CEST4434995518.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.489995956 CEST4434995518.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.490020990 CEST4434995518.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.490032911 CEST4434995518.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.490052938 CEST4434995518.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.490057945 CEST49955443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.490081072 CEST4434995518.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.490099907 CEST49955443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.490108967 CEST4434995518.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.490133047 CEST49955443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.490160942 CEST49955443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.491019011 CEST49949443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.491046906 CEST4434994918.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.491394997 CEST49955443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.491415024 CEST4434995518.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.491940022 CEST4434995218.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.491955042 CEST4434995218.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.491981983 CEST4434995218.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.491991997 CEST4434995218.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.492012024 CEST49952443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.492042065 CEST4434995218.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.492057085 CEST4434995218.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.492059946 CEST49952443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.492088079 CEST4434995118.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.492106915 CEST49952443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.492120981 CEST4434995118.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.492151022 CEST4434995118.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.492185116 CEST49951443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.492193937 CEST4434995118.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.492228985 CEST49951443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.492255926 CEST49951443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.492470026 CEST4434995618.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.492496967 CEST4434995618.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.492503881 CEST4434995618.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.492516994 CEST4434995618.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.492539883 CEST4434995618.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.492544889 CEST49956443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.492552042 CEST4434995618.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.492564917 CEST4434995618.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.492584944 CEST49956443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.492598057 CEST49956443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.492616892 CEST49956443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.493946075 CEST49952443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.493959904 CEST4434995218.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.495367050 CEST4434995118.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.495409966 CEST4434995618.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.495424032 CEST49951443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.495430946 CEST4434995118.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.495450020 CEST4434995118.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.495477915 CEST4434995618.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.495486021 CEST49956443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.495505095 CEST49951443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.495505095 CEST49951443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.495551109 CEST49956443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.504482985 CEST49951443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.504513979 CEST4434995118.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.504720926 CEST49956443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.504744053 CEST4434995618.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.542076111 CEST4434996318.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.542345047 CEST4434996318.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.542411089 CEST49963443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.544588089 CEST49963443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.544605970 CEST4434996318.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.579233885 CEST4434994752.222.236.37192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.579278946 CEST4434994752.222.236.37192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.579297066 CEST4434994752.222.236.37192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.579341888 CEST4434994752.222.236.37192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.579339981 CEST49947443192.168.2.652.222.236.37
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.579358101 CEST4434994752.222.236.37192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.579374075 CEST4434994752.222.236.37192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.579390049 CEST49947443192.168.2.652.222.236.37
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.579397917 CEST4434994752.222.236.37192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.579420090 CEST49947443192.168.2.652.222.236.37
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.579443932 CEST49947443192.168.2.652.222.236.37
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.581711054 CEST44349946108.157.4.105192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.581741095 CEST44349946108.157.4.105192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.581748009 CEST44349946108.157.4.105192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.581763029 CEST44349946108.157.4.105192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.581768036 CEST44349946108.157.4.105192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.581792116 CEST44349946108.157.4.105192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.581793070 CEST49946443192.168.2.6108.157.4.105
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.581808090 CEST44349946108.157.4.105192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.581892967 CEST49946443192.168.2.6108.157.4.105
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.581892967 CEST49946443192.168.2.6108.157.4.105
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.610502005 CEST4434996218.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.610687971 CEST4434996218.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.610796928 CEST49962443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.611610889 CEST49962443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.611629009 CEST4434996218.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.633073092 CEST4434996134.251.236.241192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.633318901 CEST49961443192.168.2.634.251.236.241
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.633377075 CEST4434996134.251.236.241192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.636971951 CEST4434996134.251.236.241192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.637054920 CEST49961443192.168.2.634.251.236.241
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.671236992 CEST4434994818.173.205.11192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.671260118 CEST4434994818.173.205.11192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.671269894 CEST4434994818.173.205.11192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.671355963 CEST49948443192.168.2.618.173.205.11
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.671365976 CEST4434994818.173.205.11192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.671376944 CEST4434994818.173.205.11192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.671406984 CEST4434994818.173.205.11192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.671415091 CEST4434994818.173.205.11192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.671431065 CEST49948443192.168.2.618.173.205.11
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.671514988 CEST49948443192.168.2.618.173.205.11
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.697176933 CEST4434994752.222.236.37192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.697235107 CEST4434994752.222.236.37192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.697276115 CEST49947443192.168.2.652.222.236.37
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.697304010 CEST4434994752.222.236.37192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.697325945 CEST49947443192.168.2.652.222.236.37
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.697340965 CEST4434994752.222.236.37192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.697346926 CEST49947443192.168.2.652.222.236.37
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.697367907 CEST4434994752.222.236.37192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.697408915 CEST49947443192.168.2.652.222.236.37
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.698745966 CEST44349946108.157.4.105192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.698765993 CEST44349946108.157.4.105192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.698827982 CEST44349946108.157.4.105192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.698878050 CEST49946443192.168.2.6108.157.4.105
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.698878050 CEST49946443192.168.2.6108.157.4.105
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.698878050 CEST49946443192.168.2.6108.157.4.105
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.698890924 CEST44349946108.157.4.105192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.747272968 CEST49946443192.168.2.6108.157.4.105
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.790410995 CEST4434994818.173.205.11192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.790446997 CEST4434994818.173.205.11192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.790517092 CEST49948443192.168.2.618.173.205.11
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.790534019 CEST4434994818.173.205.11192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.793519020 CEST49948443192.168.2.618.173.205.11
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.793519020 CEST49948443192.168.2.618.173.205.11
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.793525934 CEST4434994818.173.205.11192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.797514915 CEST49948443192.168.2.618.173.205.11
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.814764977 CEST4434994752.222.236.37192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.814802885 CEST4434994752.222.236.37192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.814856052 CEST49947443192.168.2.652.222.236.37
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.814884901 CEST4434994752.222.236.37192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.814908028 CEST49947443192.168.2.652.222.236.37
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.814925909 CEST49947443192.168.2.652.222.236.37
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.815900087 CEST44349946108.157.4.105192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.815915108 CEST44349946108.157.4.105192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.815931082 CEST44349946108.157.4.105192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.816900969 CEST49946443192.168.2.6108.157.4.105
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.816900969 CEST49946443192.168.2.6108.157.4.105
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.816919088 CEST44349946108.157.4.105192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.821527004 CEST49946443192.168.2.6108.157.4.105
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.829262972 CEST4434994752.222.236.37192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.829303980 CEST4434994752.222.236.37192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.829372883 CEST49947443192.168.2.652.222.236.37
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.829375982 CEST4434994752.222.236.37192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.829415083 CEST49947443192.168.2.652.222.236.37
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.829639912 CEST49947443192.168.2.652.222.236.37
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.829654932 CEST4434994752.222.236.37192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.909317970 CEST4434994818.173.205.11192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.909343958 CEST4434994818.173.205.11192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.909488916 CEST49948443192.168.2.618.173.205.11
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.909488916 CEST49948443192.168.2.618.173.205.11
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.909501076 CEST4434994818.173.205.11192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.909636021 CEST49948443192.168.2.618.173.205.11
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.933092117 CEST44349946108.157.4.105192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.933111906 CEST44349946108.157.4.105192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.933208942 CEST49946443192.168.2.6108.157.4.105
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.933219910 CEST44349946108.157.4.105192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:50.933566093 CEST49946443192.168.2.6108.157.4.105
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.026750088 CEST4434996613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.027340889 CEST49966443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.027352095 CEST4434996613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.027848959 CEST49966443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.027853012 CEST4434996613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.028428078 CEST4434994818.173.205.11192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.028492928 CEST4434994818.173.205.11192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.028594971 CEST49948443192.168.2.618.173.205.11
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.028594971 CEST49948443192.168.2.618.173.205.11
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.028605938 CEST4434994818.173.205.11192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.029043913 CEST49948443192.168.2.618.173.205.11
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.033312082 CEST4434994818.173.205.11192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.033395052 CEST49948443192.168.2.618.173.205.11
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.033412933 CEST4434994818.173.205.11192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.033488989 CEST4434994818.173.205.11192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.033727884 CEST49948443192.168.2.618.173.205.11
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.034410000 CEST49948443192.168.2.618.173.205.11
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.034418106 CEST4434994818.173.205.11192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.037115097 CEST4434996513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.037667990 CEST49965443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.037691116 CEST4434996513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.038233042 CEST49965443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.038239002 CEST4434996513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.038639069 CEST4434996713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.039175034 CEST49967443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.039192915 CEST4434996713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.039583921 CEST49967443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.039589882 CEST4434996713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.050312042 CEST44349946108.157.4.105192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.050339937 CEST44349946108.157.4.105192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.050421953 CEST49946443192.168.2.6108.157.4.105
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.050431013 CEST44349946108.157.4.105192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.050468922 CEST49946443192.168.2.6108.157.4.105
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.050487995 CEST49946443192.168.2.6108.157.4.105
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.069344997 CEST4434996813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.090243101 CEST49968443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.090257883 CEST4434996813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.091531038 CEST49968443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.091535091 CEST4434996813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.107666969 CEST49971443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.107714891 CEST4434997118.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.107825994 CEST49971443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.108237028 CEST49971443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.108254910 CEST4434997118.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.111373901 CEST49961443192.168.2.634.251.236.241
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.111562014 CEST49961443192.168.2.634.251.236.241
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.111680984 CEST4434996134.251.236.241192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.151453018 CEST49961443192.168.2.634.251.236.241
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.151477098 CEST4434996134.251.236.241192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.154869080 CEST49972443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.154917002 CEST4434997218.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.155253887 CEST49972443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.156852007 CEST49972443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.156868935 CEST4434997218.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.161179066 CEST4434996613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.161245108 CEST4434996613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.161336899 CEST4434996613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.161351919 CEST49966443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.161520958 CEST49966443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.161547899 CEST49973443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.161597967 CEST4434997318.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.161659956 CEST49973443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.161864042 CEST49973443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.161890030 CEST4434997318.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.167345047 CEST44349946108.157.4.105192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.167366982 CEST44349946108.157.4.105192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.167460918 CEST49946443192.168.2.6108.157.4.105
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.167469025 CEST44349946108.157.4.105192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.167480946 CEST49946443192.168.2.6108.157.4.105
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.167534113 CEST49946443192.168.2.6108.157.4.105
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.170759916 CEST4434996513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.170908928 CEST4434996513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.170988083 CEST49965443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.174640894 CEST4434996713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.174782038 CEST4434996713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.174868107 CEST49967443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.185964108 CEST4434997013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.191056967 CEST49961443192.168.2.634.251.236.241
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.192606926 CEST49976443192.168.2.652.222.236.37
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.192642927 CEST4434997652.222.236.37192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.193522930 CEST49976443192.168.2.652.222.236.37
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.194020033 CEST49976443192.168.2.652.222.236.37
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.194042921 CEST4434997652.222.236.37192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.210999012 CEST49970443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.211023092 CEST4434997013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.212203979 CEST49970443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.212214947 CEST4434997013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.213316917 CEST49966443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.213346004 CEST4434996613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.213439941 CEST49966443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.213445902 CEST4434996613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.215178967 CEST49977443192.168.2.618.173.205.49
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.215250015 CEST4434997718.173.205.49192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.215347052 CEST49977443192.168.2.618.173.205.49
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.215708017 CEST49977443192.168.2.618.173.205.49
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.215756893 CEST4434997718.173.205.49192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.216404915 CEST49965443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.216422081 CEST4434996513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.216505051 CEST49965443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.216511011 CEST4434996513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.218833923 CEST4434996813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.218895912 CEST4434996813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.219049931 CEST49968443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.219168901 CEST49968443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.219181061 CEST4434996813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.219230890 CEST49968443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.219235897 CEST4434996813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.222714901 CEST49967443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.222714901 CEST49967443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.222723007 CEST4434996713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.222729921 CEST4434996713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.226111889 CEST49978443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.226154089 CEST4434997813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.226210117 CEST49979443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.226229906 CEST49978443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.226277113 CEST4434997913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.226402998 CEST49979443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.226445913 CEST49978443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.226476908 CEST4434997813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.226996899 CEST49979443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.227026939 CEST4434997913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.227483034 CEST49980443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.227524042 CEST4434998013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.227592945 CEST49980443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.227664948 CEST49981443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.227688074 CEST49980443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.227696896 CEST4434998013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.227751017 CEST4434998113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.227989912 CEST49981443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.228092909 CEST49981443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.228116989 CEST4434998113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.258817911 CEST4434996918.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.260740995 CEST49969443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.260757923 CEST4434996918.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.261878014 CEST4434996918.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.262465000 CEST49969443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.262538910 CEST4434996918.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.262586117 CEST49969443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.284578085 CEST44349946108.157.4.105192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.284600973 CEST44349946108.157.4.105192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.284933090 CEST49946443192.168.2.6108.157.4.105
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.284964085 CEST44349946108.157.4.105192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.285056114 CEST49946443192.168.2.6108.157.4.105
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.302880049 CEST44349946108.157.4.105192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.302897930 CEST44349946108.157.4.105192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.302974939 CEST49946443192.168.2.6108.157.4.105
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.303008080 CEST44349946108.157.4.105192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.303117990 CEST49946443192.168.2.6108.157.4.105
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.307328939 CEST4434996918.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.312119007 CEST49969443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.419537067 CEST44349946108.157.4.105192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.419560909 CEST44349946108.157.4.105192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.421183109 CEST49946443192.168.2.6108.157.4.105
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.421212912 CEST44349946108.157.4.105192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.425520897 CEST49946443192.168.2.6108.157.4.105
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.507838964 CEST4434996918.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.507950068 CEST4434996918.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.509522915 CEST49969443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.536377907 CEST44349946108.157.4.105192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.536398888 CEST44349946108.157.4.105192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.536462069 CEST49946443192.168.2.6108.157.4.105
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.536482096 CEST44349946108.157.4.105192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.536720991 CEST49946443192.168.2.6108.157.4.105
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.536720991 CEST49946443192.168.2.6108.157.4.105
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.544684887 CEST4434997013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.544758081 CEST4434997013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.544847012 CEST49970443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.544857979 CEST4434997013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.544884920 CEST4434997013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.549606085 CEST49970443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.576095104 CEST4434996134.251.236.241192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.576126099 CEST4434996134.251.236.241192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.576133966 CEST4434996134.251.236.241192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.576164007 CEST4434996134.251.236.241192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.576190948 CEST4434996134.251.236.241192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.576205969 CEST4434996134.251.236.241192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.576236963 CEST49961443192.168.2.634.251.236.241
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.576282024 CEST4434996134.251.236.241192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.576309919 CEST49961443192.168.2.634.251.236.241
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.576343060 CEST49961443192.168.2.634.251.236.241
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.641015053 CEST44349946108.157.4.105192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.641037941 CEST44349946108.157.4.105192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.641107082 CEST49946443192.168.2.6108.157.4.105
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.641136885 CEST44349946108.157.4.105192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.641184092 CEST49946443192.168.2.6108.157.4.105
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.655359030 CEST44349946108.157.4.105192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.655374050 CEST44349946108.157.4.105192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.655466080 CEST49946443192.168.2.6108.157.4.105
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.655477047 CEST44349946108.157.4.105192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.655519962 CEST49946443192.168.2.6108.157.4.105
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.694449902 CEST4434996134.251.236.241192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.694477081 CEST4434996134.251.236.241192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.694596052 CEST49961443192.168.2.634.251.236.241
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.694674015 CEST4434996134.251.236.241192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.694736004 CEST49961443192.168.2.634.251.236.241
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.770879984 CEST44349946108.157.4.105192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.770947933 CEST44349946108.157.4.105192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.771006107 CEST49946443192.168.2.6108.157.4.105
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.771054983 CEST44349946108.157.4.105192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.771074057 CEST49946443192.168.2.6108.157.4.105
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.771086931 CEST44349946108.157.4.105192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.771132946 CEST49946443192.168.2.6108.157.4.105
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.814748049 CEST4434996134.251.236.241192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.814822912 CEST4434996134.251.236.241192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.814873934 CEST49961443192.168.2.634.251.236.241
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.814917088 CEST4434996134.251.236.241192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.814943075 CEST49961443192.168.2.634.251.236.241
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.814961910 CEST49961443192.168.2.634.251.236.241
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.822582006 CEST49970443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.822602987 CEST4434997013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.822618008 CEST49970443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.822624922 CEST4434997013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.873433113 CEST49946443192.168.2.6108.157.4.105
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.873471975 CEST44349946108.157.4.105192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.915980101 CEST49969443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.916008949 CEST4434996918.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.918154001 CEST49982443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.918200016 CEST4434998213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.918322086 CEST49982443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.920428991 CEST49982443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.920439005 CEST4434998213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.934118986 CEST4434996134.251.236.241192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.934165955 CEST4434996134.251.236.241192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.934214115 CEST49961443192.168.2.634.251.236.241
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.934223890 CEST4434996134.251.236.241192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.934253931 CEST4434996134.251.236.241192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.934272051 CEST49961443192.168.2.634.251.236.241
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.934298038 CEST49961443192.168.2.634.251.236.241
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.934304953 CEST4434996134.251.236.241192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.934371948 CEST4434996134.251.236.241192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.934387922 CEST49961443192.168.2.634.251.236.241
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.934417963 CEST49961443192.168.2.634.251.236.241
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.934681892 CEST49961443192.168.2.634.251.236.241
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.934698105 CEST4434996134.251.236.241192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.940758944 CEST49983443192.168.2.618.66.122.71
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.940785885 CEST4434998318.66.122.71192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.941346884 CEST49983443192.168.2.618.66.122.71
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.941797972 CEST49983443192.168.2.618.66.122.71
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.941812038 CEST4434998318.66.122.71192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.948811054 CEST49984443192.168.2.634.251.236.241
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.948824883 CEST4434998434.251.236.241192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.948884010 CEST49984443192.168.2.634.251.236.241
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.949594975 CEST49984443192.168.2.634.251.236.241
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.949606895 CEST4434998434.251.236.241192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.951381922 CEST4434997118.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.951662064 CEST49971443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.951693058 CEST4434997118.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.952172995 CEST4434997118.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.952625990 CEST49971443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.952704906 CEST4434997118.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.952788115 CEST49971443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.959662914 CEST4434997813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.960218906 CEST49978443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.960263014 CEST4434997813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.960750103 CEST49978443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.960758924 CEST4434997813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.963239908 CEST4434998113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.963557005 CEST49981443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.963623047 CEST4434998113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.963984013 CEST49981443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.963994026 CEST4434998113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.965859890 CEST49985443192.168.2.634.251.236.241
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.965902090 CEST4434998534.251.236.241192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.966136932 CEST49985443192.168.2.634.251.236.241
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.966334105 CEST49985443192.168.2.634.251.236.241
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.966353893 CEST4434998534.251.236.241192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.980457067 CEST4434998013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.982554913 CEST49980443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.982575893 CEST4434998013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.983273983 CEST49980443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.983279943 CEST4434998013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.994502068 CEST4434997913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.995336056 CEST4434997118.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.995619059 CEST49979443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.995687008 CEST4434997913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.996212006 CEST49979443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.996228933 CEST4434997913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.006247044 CEST4434997318.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.006625891 CEST49973443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.006692886 CEST4434997318.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.007437944 CEST4434997218.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.007782936 CEST4434997318.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.007827997 CEST49972443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.007836103 CEST4434997218.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.007863998 CEST49973443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.008213997 CEST4434997218.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.008255005 CEST49973443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.008332968 CEST4434997318.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.008682966 CEST49972443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.008709908 CEST49973443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.008728981 CEST4434997318.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.008749962 CEST4434997218.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.008766890 CEST49972443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.051327944 CEST4434997218.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.057681084 CEST49972443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.057689905 CEST49973443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.063695908 CEST4434997718.173.205.49192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.064119101 CEST49977443192.168.2.618.173.205.49
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.064156055 CEST4434997718.173.205.49192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.065252066 CEST4434997652.222.236.37192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.065453053 CEST49976443192.168.2.652.222.236.37
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.065465927 CEST4434997652.222.236.37192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.065495014 CEST4434997718.173.205.49192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.065565109 CEST49977443192.168.2.618.173.205.49
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.065906048 CEST49977443192.168.2.618.173.205.49
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.065984011 CEST4434997718.173.205.49192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.066066980 CEST49977443192.168.2.618.173.205.49
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.066078901 CEST4434997718.173.205.49192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.067389965 CEST4434997652.222.236.37192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.067467928 CEST49976443192.168.2.652.222.236.37
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.067796946 CEST49976443192.168.2.652.222.236.37
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.067874908 CEST4434997652.222.236.37192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.067965031 CEST49976443192.168.2.652.222.236.37
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.067971945 CEST4434997652.222.236.37192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.089545965 CEST4434997813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.089692116 CEST4434997813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.089764118 CEST49978443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.092787981 CEST49978443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.092809916 CEST4434997813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.093367100 CEST4434998113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.093393087 CEST4434998113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.093440056 CEST4434998113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.093449116 CEST49981443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.093487978 CEST49981443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.095051050 CEST49981443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.095084906 CEST4434998113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.095103025 CEST49981443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.095112085 CEST4434998113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.098809004 CEST49986443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.098854065 CEST4434998613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.099107981 CEST49986443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.099625111 CEST49986443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.099648952 CEST4434998613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.100351095 CEST49987443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.100378036 CEST4434998713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.100431919 CEST49987443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.100579023 CEST49987443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.100585938 CEST4434998713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.106017113 CEST49977443192.168.2.618.173.205.49
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.120862961 CEST49976443192.168.2.652.222.236.37
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.131073952 CEST4434997913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.131171942 CEST4434997913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.131247997 CEST49979443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.163351059 CEST4434998013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.163523912 CEST4434998013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.163578987 CEST49980443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.164618969 CEST49979443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.164618969 CEST49979443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.164671898 CEST4434997913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.164701939 CEST4434997913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.168001890 CEST49980443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.168015003 CEST4434998013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.171294928 CEST49988443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.171380043 CEST4434998813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.171479940 CEST49988443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.171941996 CEST49989443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.172008038 CEST4434998913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.172190905 CEST49989443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.172354937 CEST49988443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.172388077 CEST4434998813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.172467947 CEST49989443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.172483921 CEST4434998913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.256196022 CEST4434997318.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.256273031 CEST4434997318.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.256494045 CEST49973443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.257813931 CEST49973443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.257828951 CEST4434997318.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.258872986 CEST4434997218.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.259068012 CEST4434997218.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.259155989 CEST49972443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.261986017 CEST49972443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.261996984 CEST4434997218.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.300780058 CEST4434997118.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.300837994 CEST4434997118.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.300867081 CEST4434997118.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.300914049 CEST49971443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.300956011 CEST4434997118.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.300981045 CEST49971443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.355887890 CEST49971443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.418263912 CEST4434997118.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.418282986 CEST4434997118.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.418318033 CEST4434997118.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.418340921 CEST4434997118.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.418379068 CEST49971443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.418454885 CEST4434997118.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.418489933 CEST49971443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.418513060 CEST49971443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.433460951 CEST4434997652.222.236.37192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.433509111 CEST4434997652.222.236.37192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.433528900 CEST4434997652.222.236.37192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.433559895 CEST4434997652.222.236.37192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.433569908 CEST49976443192.168.2.652.222.236.37
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.433585882 CEST4434997652.222.236.37192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.433618069 CEST49976443192.168.2.652.222.236.37
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.433618069 CEST49976443192.168.2.652.222.236.37
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.484709978 CEST49976443192.168.2.652.222.236.37
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.532701969 CEST4434997118.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.532766104 CEST49971443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.532783031 CEST4434997118.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.554893017 CEST4434997652.222.236.37192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.554909945 CEST4434997652.222.236.37192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.554939032 CEST4434997652.222.236.37192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.554959059 CEST49976443192.168.2.652.222.236.37
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.554970980 CEST4434997652.222.236.37192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.554980993 CEST4434997652.222.236.37192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.555001020 CEST49976443192.168.2.652.222.236.37
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.555001020 CEST4434997652.222.236.37192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.555023909 CEST4434997652.222.236.37192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.555027962 CEST49976443192.168.2.652.222.236.37
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.555124998 CEST49976443192.168.2.652.222.236.37
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.574866056 CEST49971443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.588880062 CEST4434997718.173.205.49192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.588910103 CEST4434997718.173.205.49192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.588933945 CEST4434997718.173.205.49192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.588943005 CEST4434997718.173.205.49192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.588963985 CEST4434997718.173.205.49192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.588990927 CEST49977443192.168.2.618.173.205.49
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.589029074 CEST4434997718.173.205.49192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.589044094 CEST49977443192.168.2.618.173.205.49
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.589078903 CEST49977443192.168.2.618.173.205.49
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.649629116 CEST4434997118.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.649643898 CEST4434997118.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.649672985 CEST4434997118.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.649720907 CEST49971443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.649797916 CEST4434997118.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.649847031 CEST49971443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.649847031 CEST49971443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.654990911 CEST4434998213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.655544996 CEST49982443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.655567884 CEST4434998213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.656059980 CEST49982443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.656064987 CEST4434998213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.672060966 CEST4434997652.222.236.37192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.672096968 CEST4434997652.222.236.37192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.672143936 CEST49976443192.168.2.652.222.236.37
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.672183037 CEST49976443192.168.2.652.222.236.37
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.672195911 CEST4434997652.222.236.37192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.706152916 CEST4434997718.173.205.49192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.706181049 CEST4434997718.173.205.49192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.706245899 CEST49977443192.168.2.618.173.205.49
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.706300974 CEST4434997718.173.205.49192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.706321001 CEST49977443192.168.2.618.173.205.49
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.706455946 CEST49977443192.168.2.618.173.205.49
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.716259956 CEST49976443192.168.2.652.222.236.37
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.768939018 CEST4434997118.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.768964052 CEST4434997118.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.769010067 CEST49971443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.769026041 CEST4434997118.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.769059896 CEST49971443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.769078016 CEST49971443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.784317970 CEST4434998213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.785021067 CEST4434998213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.785080910 CEST49982443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.785248041 CEST49982443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.785259008 CEST4434998213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.788600922 CEST49991443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.788619995 CEST4434999113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.788682938 CEST49991443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.788852930 CEST49991443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.788861036 CEST4434999113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.791136980 CEST4434997652.222.236.37192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.791151047 CEST4434997652.222.236.37192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.791176081 CEST4434997652.222.236.37192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.791186094 CEST4434997652.222.236.37192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.791207075 CEST49976443192.168.2.652.222.236.37
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.791222095 CEST4434997652.222.236.37192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.791258097 CEST49976443192.168.2.652.222.236.37
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.791275024 CEST49976443192.168.2.652.222.236.37
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.802125931 CEST4434998318.66.122.71192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.802391052 CEST49983443192.168.2.618.66.122.71
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.802409887 CEST4434998318.66.122.71192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.804024935 CEST4434998318.66.122.71192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.804104090 CEST49983443192.168.2.618.66.122.71
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.804687023 CEST49983443192.168.2.618.66.122.71
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.804785967 CEST4434998318.66.122.71192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.804858923 CEST49983443192.168.2.618.66.122.71
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.823005915 CEST4434997718.173.205.49192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.823036909 CEST4434997718.173.205.49192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.823113918 CEST49977443192.168.2.618.173.205.49
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.823123932 CEST4434997718.173.205.49192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.823170900 CEST49977443192.168.2.618.173.205.49
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.825948954 CEST4434998713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.829271078 CEST49987443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.829282999 CEST4434998713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.829852104 CEST49987443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.829855919 CEST4434998713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.839761019 CEST4434998613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.840364933 CEST49986443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.840411901 CEST4434998613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.841021061 CEST49986443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.841027975 CEST4434998613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.847351074 CEST4434998318.66.122.71192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.858875036 CEST49983443192.168.2.618.66.122.71
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.858899117 CEST4434998318.66.122.71192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.880920887 CEST4434997652.222.236.37192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.880963087 CEST4434997652.222.236.37192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.880994081 CEST49976443192.168.2.652.222.236.37
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.881006956 CEST4434997652.222.236.37192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.881059885 CEST49976443192.168.2.652.222.236.37
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.881069899 CEST4434997652.222.236.37192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.881134987 CEST49976443192.168.2.652.222.236.37
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.881447077 CEST49976443192.168.2.652.222.236.37
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.881464005 CEST4434997652.222.236.37192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.883296013 CEST4434997118.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.883335114 CEST4434997118.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.883385897 CEST49971443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.883419991 CEST4434997118.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.883446932 CEST4434997118.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.883455038 CEST49971443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.883491039 CEST49971443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.884316921 CEST49971443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.884337902 CEST4434997118.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.900648117 CEST49983443192.168.2.618.66.122.71
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.902684927 CEST4434998813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.903199911 CEST49988443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.903247118 CEST4434998813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.903811932 CEST49988443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.903820038 CEST4434998813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.938177109 CEST4434998913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.938680887 CEST49989443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.938710928 CEST4434998913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.939538956 CEST49989443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.939547062 CEST4434998913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.940201044 CEST4434997718.173.205.49192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.940231085 CEST4434997718.173.205.49192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.940273046 CEST49977443192.168.2.618.173.205.49
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.940284014 CEST4434997718.173.205.49192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.940321922 CEST49977443192.168.2.618.173.205.49
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.940339088 CEST49977443192.168.2.618.173.205.49
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.942792892 CEST4434997718.173.205.49192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.942851067 CEST49977443192.168.2.618.173.205.49
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.942857027 CEST4434997718.173.205.49192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.942900896 CEST4434997718.173.205.49192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.942980051 CEST49977443192.168.2.618.173.205.49
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.943011999 CEST49977443192.168.2.618.173.205.49
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.943026066 CEST4434997718.173.205.49192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.943034887 CEST49977443192.168.2.618.173.205.49
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.943067074 CEST49977443192.168.2.618.173.205.49
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.953927994 CEST4434998713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.953984022 CEST4434998713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.954025984 CEST49987443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.954245090 CEST49987443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.954256058 CEST4434998713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.961720943 CEST49993443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.961746931 CEST4434999313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.961838961 CEST49993443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.962124109 CEST49993443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.962140083 CEST4434999313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.970475912 CEST4434998613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.970503092 CEST4434998613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.970546961 CEST4434998613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.970561028 CEST49986443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.970594883 CEST49986443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.970757961 CEST49986443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.970781088 CEST4434998613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.970797062 CEST49986443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.970804930 CEST4434998613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.973737001 CEST49994443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.973768950 CEST4434999413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.973887920 CEST49994443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.974212885 CEST49994443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.974225044 CEST4434999413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.032320023 CEST4434998813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.032382965 CEST4434998813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.032473087 CEST49988443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.032653093 CEST49988443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.032675982 CEST4434998813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.032695055 CEST49988443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.032704115 CEST4434998813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.035759926 CEST49995443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.035783052 CEST4434999513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.035917997 CEST49995443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.036202908 CEST49995443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.036212921 CEST4434999513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.073111057 CEST4434998913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.073256969 CEST4434998913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.073451042 CEST49989443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.074161053 CEST49989443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.074177027 CEST4434998913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.074338913 CEST49989443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.074345112 CEST4434998913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.105524063 CEST49997443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.105554104 CEST4434999713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.105747938 CEST49997443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.106240034 CEST49997443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.106250048 CEST4434999713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.106982946 CEST49998443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.107007027 CEST44349998142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.107218981 CEST49998443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.108241081 CEST49998443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.108252048 CEST44349998142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.176151037 CEST4434998534.251.236.241192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.176584959 CEST4434998434.251.236.241192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.187860012 CEST49984443192.168.2.634.251.236.241
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.187886000 CEST4434998434.251.236.241192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.188277960 CEST4434998434.251.236.241192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.188602924 CEST49985443192.168.2.634.251.236.241
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.188633919 CEST4434998534.251.236.241192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.188975096 CEST49984443192.168.2.634.251.236.241
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.189043045 CEST4434998434.251.236.241192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.189943075 CEST49984443192.168.2.634.251.236.241
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.190265894 CEST4434998534.251.236.241192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.190323114 CEST49985443192.168.2.634.251.236.241
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.190690041 CEST49985443192.168.2.634.251.236.241
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.190766096 CEST4434998534.251.236.241192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.190810919 CEST49985443192.168.2.634.251.236.241
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.231327057 CEST4434998434.251.236.241192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.231342077 CEST4434998534.251.236.241192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.233134985 CEST49985443192.168.2.634.251.236.241
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.233160973 CEST4434998534.251.236.241192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.270931005 CEST4434998318.66.122.71192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.270955086 CEST4434998318.66.122.71192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.270966053 CEST4434998318.66.122.71192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.271003962 CEST4434998318.66.122.71192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.271024942 CEST49983443192.168.2.618.66.122.71
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.271029949 CEST4434998318.66.122.71192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.271058083 CEST4434998318.66.122.71192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.271071911 CEST4434998318.66.122.71192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.271085978 CEST49983443192.168.2.618.66.122.71
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.271097898 CEST49983443192.168.2.618.66.122.71
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.271131039 CEST49983443192.168.2.618.66.122.71
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.279793024 CEST49985443192.168.2.634.251.236.241
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.389545918 CEST4434998318.66.122.71192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.389555931 CEST4434998318.66.122.71192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.389604092 CEST4434998318.66.122.71192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.389630079 CEST49983443192.168.2.618.66.122.71
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.389650106 CEST4434998318.66.122.71192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.389692068 CEST49983443192.168.2.618.66.122.71
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.389710903 CEST49983443192.168.2.618.66.122.71
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.508332014 CEST4434998318.66.122.71192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.508352995 CEST4434998318.66.122.71192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.508424997 CEST49983443192.168.2.618.66.122.71
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.508462906 CEST4434998318.66.122.71192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.508537054 CEST49983443192.168.2.618.66.122.71
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.517112970 CEST4434999113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.517771959 CEST49991443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.517819881 CEST4434999113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.518292904 CEST49991443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.518302917 CEST4434999113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.525715113 CEST4434998434.251.236.241192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.525782108 CEST4434998434.251.236.241192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.525882959 CEST49984443192.168.2.634.251.236.241
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.526649952 CEST49984443192.168.2.634.251.236.241
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.526669025 CEST4434998434.251.236.241192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.627412081 CEST4434998318.66.122.71192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.627464056 CEST4434998318.66.122.71192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.627531052 CEST49983443192.168.2.618.66.122.71
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.627607107 CEST4434998318.66.122.71192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.627645969 CEST49983443192.168.2.618.66.122.71
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.627677917 CEST49983443192.168.2.618.66.122.71
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.643843889 CEST4434998534.251.236.241192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.643882990 CEST4434998534.251.236.241192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.643893957 CEST4434998534.251.236.241192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.643944025 CEST49985443192.168.2.634.251.236.241
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.643958092 CEST4434998534.251.236.241192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.643973112 CEST4434998534.251.236.241192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.643981934 CEST4434998534.251.236.241192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.644013882 CEST4434998534.251.236.241192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.644026995 CEST49985443192.168.2.634.251.236.241
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.644037008 CEST4434998534.251.236.241192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.644077063 CEST49985443192.168.2.634.251.236.241
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.647351980 CEST4434999113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.647519112 CEST4434999113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.647572041 CEST49991443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.647577047 CEST4434999113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.647643089 CEST49991443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.647850990 CEST49991443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.647874117 CEST4434999113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.647891045 CEST49991443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.647900105 CEST4434999113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.651526928 CEST50000443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.651562929 CEST4435000013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.651653051 CEST50000443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.651902914 CEST50000443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.651916981 CEST4435000013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.684694052 CEST49985443192.168.2.634.251.236.241
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.707504988 CEST4434999313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.708122969 CEST49993443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.708138943 CEST4434999313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.708726883 CEST49993443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.708733082 CEST4434999313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.750545025 CEST4434999413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.751236916 CEST49994443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.751266003 CEST4434999413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.751864910 CEST4434998318.66.122.71192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.751884937 CEST4434998318.66.122.71192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.751925945 CEST49994443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.751935005 CEST4434999413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.751971960 CEST49983443192.168.2.618.66.122.71
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.752013922 CEST4434998318.66.122.71192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.752068996 CEST49983443192.168.2.618.66.122.71
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.764000893 CEST4434998534.251.236.241192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.764018059 CEST4434998534.251.236.241192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.764049053 CEST4434998534.251.236.241192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.764074087 CEST49985443192.168.2.634.251.236.241
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.764089108 CEST4434998534.251.236.241192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.764098883 CEST4434998534.251.236.241192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.764112949 CEST4434998534.251.236.241192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.764134884 CEST49985443192.168.2.634.251.236.241
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.764148951 CEST4434998534.251.236.241192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.764168024 CEST49985443192.168.2.634.251.236.241
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.764192104 CEST49985443192.168.2.634.251.236.241
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.815326929 CEST4434999513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.815988064 CEST49995443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.816004038 CEST4434999513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.816565037 CEST49995443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.816569090 CEST4434999513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.844886065 CEST4434999313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.844970942 CEST4434999313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.845143080 CEST49993443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.845438004 CEST49993443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.845438004 CEST49993443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.845453024 CEST4434999313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.845463037 CEST4434999313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.848679066 CEST4434999713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.850066900 CEST50001443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.850109100 CEST4435000113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.850200891 CEST50001443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.850644112 CEST49997443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.850655079 CEST4434999713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.851324081 CEST50001443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.851336956 CEST49997443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.851341963 CEST4434999713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.851346016 CEST4435000113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.864907980 CEST4434998318.66.122.71192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.864929914 CEST4434998318.66.122.71192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.865036964 CEST49983443192.168.2.618.66.122.71
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.865063906 CEST4434998318.66.122.71192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.865125895 CEST49983443192.168.2.618.66.122.71
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.883708000 CEST4434998534.251.236.241192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.883740902 CEST4434998534.251.236.241192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.883805990 CEST49985443192.168.2.634.251.236.241
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.883827925 CEST4434998534.251.236.241192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.883867979 CEST49985443192.168.2.634.251.236.241
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.883889914 CEST49985443192.168.2.634.251.236.241
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.886039019 CEST4434999413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.886169910 CEST4434999413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.887993097 CEST49994443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.887993097 CEST49994443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.887993097 CEST49994443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.891073942 CEST50002443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.891107082 CEST4435000213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.891213894 CEST50002443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.891369104 CEST50002443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.891381025 CEST4435000213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.952622890 CEST4434999513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.952893972 CEST4434999513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.953061104 CEST49995443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.953350067 CEST49995443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.953366041 CEST4434999513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.953392029 CEST49995443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.953398943 CEST4434999513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.957957029 CEST50003443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.957990885 CEST4435000313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.958086967 CEST50003443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.959860086 CEST50003443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.959872961 CEST4435000313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.973898888 CEST44349998142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.976329088 CEST49998443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.976352930 CEST44349998142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.977360964 CEST44349998142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.977442980 CEST49998443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.977742910 CEST49998443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.977794886 CEST44349998142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.978076935 CEST49998443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.978086948 CEST44349998142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.978594065 CEST4434999713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.978663921 CEST4434999713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.978708029 CEST4434999713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.978763103 CEST49997443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.978763103 CEST49997443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.981085062 CEST49997443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.981085062 CEST49997443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.981107950 CEST4434999713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.981121063 CEST4434999713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.983691931 CEST4434998318.66.122.71192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.983714104 CEST4434998318.66.122.71192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.983789921 CEST49983443192.168.2.618.66.122.71
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.983824015 CEST4434998318.66.122.71192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.983869076 CEST49983443192.168.2.618.66.122.71
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.993525982 CEST50004443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.993567944 CEST4435000413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.993648052 CEST50004443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.993932962 CEST50004443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.993944883 CEST4435000413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.003521919 CEST4434998534.251.236.241192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.003556013 CEST4434998534.251.236.241192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.003602982 CEST4434998534.251.236.241192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.003618002 CEST49985443192.168.2.634.251.236.241
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.003629923 CEST4434998534.251.236.241192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.003676891 CEST49985443192.168.2.634.251.236.241
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.003686905 CEST4434998534.251.236.241192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.004031897 CEST49985443192.168.2.634.251.236.241
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.004039049 CEST4434998534.251.236.241192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.004051924 CEST49985443192.168.2.634.251.236.241
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.028122902 CEST49998443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.103014946 CEST4434998318.66.122.71192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.103051901 CEST4434998318.66.122.71192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.103097916 CEST49983443192.168.2.618.66.122.71
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.103116035 CEST4434998318.66.122.71192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.103147030 CEST49983443192.168.2.618.66.122.71
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.103173018 CEST49983443192.168.2.618.66.122.71
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.117480993 CEST4434998318.66.122.71192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.117525101 CEST4434998318.66.122.71192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.117566109 CEST49983443192.168.2.618.66.122.71
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.117579937 CEST4434998318.66.122.71192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.117605925 CEST49983443192.168.2.618.66.122.71
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.117624044 CEST49983443192.168.2.618.66.122.71
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.208962917 CEST49994443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.208995104 CEST4434999413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.236026049 CEST4434998318.66.122.71192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.236090899 CEST4434998318.66.122.71192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.236155033 CEST49983443192.168.2.618.66.122.71
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.236195087 CEST4434998318.66.122.71192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.236229897 CEST49983443192.168.2.618.66.122.71
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.236572981 CEST49983443192.168.2.618.66.122.71
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.260368109 CEST44349998142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.260412931 CEST44349998142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.260437965 CEST44349998142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.260468960 CEST44349998142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.260495901 CEST44349998142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.260503054 CEST49998443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.260514975 CEST44349998142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.260525942 CEST44349998142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.260565996 CEST49998443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.267677069 CEST44349998142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.267741919 CEST49998443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.267765045 CEST44349998142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.311119080 CEST49998443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.311144114 CEST44349998142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.354613066 CEST4434998318.66.122.71192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.354661942 CEST4434998318.66.122.71192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.354748964 CEST49983443192.168.2.618.66.122.71
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.354780912 CEST4434998318.66.122.71192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.354820967 CEST49983443192.168.2.618.66.122.71
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.354846001 CEST49983443192.168.2.618.66.122.71
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.357029915 CEST49998443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.378544092 CEST44349998142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.378715992 CEST44349998142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.378782034 CEST49998443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.378808022 CEST44349998142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.382874966 CEST44349998142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.385591984 CEST49998443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.385615110 CEST44349998142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.387682915 CEST44349998142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.389158010 CEST49998443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.389175892 CEST44349998142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.389743090 CEST4435000013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.396661997 CEST44349998142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.397389889 CEST49998443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.397408962 CEST44349998142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.443064928 CEST50000443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.445557117 CEST49998443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.445580959 CEST44349998142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.459415913 CEST4434998318.66.122.71192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.459462881 CEST4434998318.66.122.71192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.459556103 CEST49983443192.168.2.618.66.122.71
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.459579945 CEST4434998318.66.122.71192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.459616899 CEST49983443192.168.2.618.66.122.71
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.460119009 CEST49983443192.168.2.618.66.122.71
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.474008083 CEST4434998318.66.122.71192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.474049091 CEST4434998318.66.122.71192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.474138975 CEST49983443192.168.2.618.66.122.71
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.474154949 CEST4434998318.66.122.71192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.474180937 CEST49983443192.168.2.618.66.122.71
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.474292040 CEST4434998318.66.122.71192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.474345922 CEST49983443192.168.2.618.66.122.71
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.491553068 CEST49998443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.496983051 CEST44349998142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.501924038 CEST44349998142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.501967907 CEST44349998142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.502032042 CEST49998443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.502055883 CEST44349998142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.502096891 CEST49998443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.506642103 CEST44349998142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.506715059 CEST44349998142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.506756067 CEST49998443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.506769896 CEST44349998142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.515746117 CEST44349998142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.515789032 CEST49998443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.515805006 CEST44349998142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.561913013 CEST49998443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.575397968 CEST44349998142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.590850115 CEST4435000113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.608212948 CEST44349998142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.608299017 CEST49998443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.608328104 CEST44349998142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.617331028 CEST44349998142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.617392063 CEST49998443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.617414951 CEST44349998142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.621453047 CEST44349998142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.621507883 CEST49998443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.621531963 CEST44349998142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.626141071 CEST44349998142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.626173973 CEST44349998142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.626219988 CEST49998443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.626244068 CEST44349998142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.626285076 CEST49998443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.626306057 CEST44349998142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.626363993 CEST44349998142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.626403093 CEST49998443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.633104086 CEST4435000213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.635160923 CEST50001443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.647881031 CEST49998443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.647912979 CEST44349998142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.680552006 CEST50002443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.680573940 CEST4435000213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.681555033 CEST50002443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.681562901 CEST4435000213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.690607071 CEST49983443192.168.2.618.66.122.71
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.690660954 CEST4434998318.66.122.71192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.696126938 CEST50000443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.696145058 CEST4435000013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.696584940 CEST50001443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.696597099 CEST4435000113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.696794987 CEST50000443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.696801901 CEST4435000013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.699049950 CEST50001443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.699057102 CEST4435000113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.715356112 CEST4435000413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.715485096 CEST4435000313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.719552040 CEST50004443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.719564915 CEST4435000413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.720508099 CEST50004443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.720518112 CEST4435000413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.720799923 CEST50003443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.720834970 CEST4435000313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.722856045 CEST50003443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.722872972 CEST4435000313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.809912920 CEST4435000213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.809994936 CEST4435000213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.810045958 CEST50002443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.822488070 CEST4435000013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.822581053 CEST4435000013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.822633982 CEST50000443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.825417042 CEST4435000113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.825599909 CEST4435000113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.825983047 CEST50001443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.828959942 CEST50002443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.828979969 CEST4435000213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.828994036 CEST50002443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.828999996 CEST4435000213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.829010010 CEST50000443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.829014063 CEST4435000013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.829025030 CEST50000443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.829026937 CEST4435000013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.830698967 CEST50001443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.830698967 CEST50001443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.830710888 CEST4435000113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.830723047 CEST4435000113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.836419106 CEST50007443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.836483955 CEST4435000713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.836558104 CEST50007443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.837769985 CEST50007443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.837795973 CEST4435000713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.840647936 CEST50008443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.840677023 CEST4435000813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.840728045 CEST50008443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.841532946 CEST50008443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.841552019 CEST4435000813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.842844009 CEST50009443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.842901945 CEST4435000913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.842967987 CEST50009443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.844083071 CEST50009443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.844119072 CEST4435000913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.844252110 CEST4435000413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.844330072 CEST4435000413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.844398022 CEST50004443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.844866991 CEST50004443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.844883919 CEST4435000413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.844930887 CEST50004443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.844937086 CEST4435000413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.848217010 CEST4435000313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.848249912 CEST4435000313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.848295927 CEST50003443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.848306894 CEST4435000313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.848321915 CEST4435000313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.848427057 CEST50003443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.849164963 CEST50003443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.849173069 CEST4435000313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.850841045 CEST50010443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.850867033 CEST4435001013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.850917101 CEST50010443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.856961966 CEST50010443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.856982946 CEST4435001013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.865639925 CEST50011443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.865683079 CEST4435001113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.865761995 CEST50011443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.887383938 CEST50011443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:54.887415886 CEST4435001113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:55.530039072 CEST50012443192.168.2.640.113.103.199
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:55.530081987 CEST4435001240.113.103.199192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:55.530236959 CEST50012443192.168.2.640.113.103.199
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:55.531342983 CEST50012443192.168.2.640.113.103.199
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:55.531362057 CEST4435001240.113.103.199192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:55.786092043 CEST4435000813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:55.790453911 CEST4435000913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:55.791281939 CEST4435000713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:55.795375109 CEST4435001113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:55.795918941 CEST4435001013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:55.809542894 CEST50010443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:55.809582949 CEST4435001013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:55.814374924 CEST50010443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:55.814394951 CEST4435001013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:55.814699888 CEST50009443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:55.814724922 CEST4435000913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:55.815238953 CEST50009443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:55.815243959 CEST4435000913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:55.822108030 CEST50011443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:55.822120905 CEST4435001113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:55.828748941 CEST50008443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:55.833554983 CEST50007443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:55.839818954 CEST50008443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:55.839821100 CEST50011443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:55.839827061 CEST4435001113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:55.839842081 CEST4435000813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:55.842499018 CEST50008443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:55.842531919 CEST4435000813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:55.867086887 CEST50007443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:55.867115021 CEST4435000713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:55.921406984 CEST50007443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:55.921451092 CEST4435000713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:55.941118956 CEST4435000913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:55.941159010 CEST4435000913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:55.941241026 CEST4435000913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:55.941417933 CEST50009443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:55.941417933 CEST50009443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:55.941670895 CEST4435001013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:55.941831112 CEST4435001013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:55.941929102 CEST50010443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:55.950684071 CEST50009443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:55.950767994 CEST4435000913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:55.950818062 CEST50009443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:55.950839996 CEST4435000913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:55.962285995 CEST50010443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:55.962315083 CEST4435001013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:55.962347984 CEST50010443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:55.962354898 CEST4435001013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:55.968811989 CEST4435001113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:55.968971968 CEST4435001113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:55.969028950 CEST4435001113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:55.969062090 CEST50011443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:55.969167948 CEST50011443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:55.969590902 CEST4435000813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:55.969686985 CEST4435000813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:55.970129967 CEST50008443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:55.995114088 CEST50011443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:55.995114088 CEST50011443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:55.995181084 CEST4435001113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:55.995215893 CEST4435001113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:55.997486115 CEST50008443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:55.997517109 CEST4435000813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:55.997543097 CEST50008443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:55.997550964 CEST4435000813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:56.047368050 CEST4435000713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:56.047449112 CEST4435000713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:56.047854900 CEST50007443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:56.112555981 CEST50013443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:56.112643003 CEST4435001313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:56.112798929 CEST50013443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:56.113552094 CEST50007443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:56.113552094 CEST50007443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:56.113594055 CEST4435000713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:56.113603115 CEST4435000713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:56.216648102 CEST50013443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:56.216676950 CEST4435001313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:56.222302914 CEST50015443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:56.222335100 CEST4435001513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:56.222364902 CEST50016443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:56.222399950 CEST4435001613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:56.222428083 CEST50015443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:56.222546101 CEST50016443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:56.222731113 CEST50015443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:56.222747087 CEST4435001513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:56.222851038 CEST50016443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:56.222861052 CEST4435001613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:56.224255085 CEST50017443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:56.224278927 CEST4435001713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:56.224430084 CEST50018443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:56.224442005 CEST4435001813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:56.224467993 CEST50017443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:56.224785089 CEST50018443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:56.224785089 CEST50018443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:56.224807024 CEST4435001813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:56.225147009 CEST50017443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:56.225163937 CEST4435001713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:56.804624081 CEST4435001240.113.103.199192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:56.804708004 CEST50012443192.168.2.640.113.103.199
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:56.828125954 CEST50012443192.168.2.640.113.103.199
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:56.828140974 CEST4435001240.113.103.199192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:56.828464031 CEST4435001240.113.103.199192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:56.878639936 CEST50012443192.168.2.640.113.103.199
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:56.936789989 CEST4435001313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:56.946422100 CEST4435001713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:56.952825069 CEST4435001813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:56.961633921 CEST4435001613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:56.964107990 CEST4435001513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:56.984409094 CEST50013443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:56.999394894 CEST50017443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:56.999517918 CEST50018443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:57.012110949 CEST50015443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:57.012283087 CEST50016443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:57.399490118 CEST50012443192.168.2.640.113.103.199
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:57.400167942 CEST50012443192.168.2.640.113.103.199
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:57.400182009 CEST4435001240.113.103.199192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:57.401082039 CEST50012443192.168.2.640.113.103.199
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:57.404469013 CEST50015443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:57.404505014 CEST4435001513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:57.406501055 CEST50015443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:57.406507969 CEST4435001513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:57.407217026 CEST50016443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:57.407233000 CEST4435001613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:57.408279896 CEST50016443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:57.408283949 CEST4435001613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:57.409164906 CEST50017443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:57.409183979 CEST4435001713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:57.409712076 CEST50013443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:57.409724951 CEST4435001313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:57.410646915 CEST50017443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:57.410654068 CEST4435001713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:57.411933899 CEST50013443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:57.411941051 CEST4435001313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:57.412601948 CEST50018443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:57.412612915 CEST4435001813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:57.413214922 CEST50018443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:57.413218021 CEST4435001813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:57.443344116 CEST4435001240.113.103.199192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:57.534131050 CEST4435001513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:57.534329891 CEST4435001513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:57.534379005 CEST50015443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:57.534398079 CEST4435001513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:57.534415960 CEST4435001513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:57.534463882 CEST50015443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:57.534940004 CEST4435001713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:57.534991980 CEST4435001713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:57.535032988 CEST50017443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:57.535043001 CEST4435001713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:57.535065889 CEST4435001713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:57.535099030 CEST50017443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:57.535413980 CEST4435001613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:57.535482883 CEST4435001613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:57.535523891 CEST50016443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:57.536690950 CEST4435001313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:57.537214041 CEST4435001313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:57.537255049 CEST50013443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:57.537763119 CEST4435001813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:57.537857056 CEST4435001813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:57.537936926 CEST50018443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:57.551177025 CEST50015443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:57.551198006 CEST4435001513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:57.553627014 CEST50013443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:57.553632975 CEST4435001313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:57.553670883 CEST50013443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:57.553678036 CEST4435001313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:57.555413008 CEST50018443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:57.555422068 CEST4435001813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:57.555562973 CEST50018443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:57.555568933 CEST4435001813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:57.558958054 CEST50017443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:57.558965921 CEST4435001713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:57.559004068 CEST50017443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:57.559011936 CEST4435001713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:57.619014978 CEST50016443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:57.619038105 CEST4435001613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:57.619072914 CEST50016443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:57.619077921 CEST4435001613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:57.655637980 CEST4435001240.113.103.199192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:57.658577919 CEST50012443192.168.2.640.113.103.199
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:57.658591986 CEST4435001240.113.103.199192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:57.658636093 CEST50012443192.168.2.640.113.103.199
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:57.658659935 CEST50012443192.168.2.640.113.103.199
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:57.722513914 CEST50020443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:57.722546101 CEST4435002013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:57.722625017 CEST50020443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:57.726234913 CEST50021443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:57.726300001 CEST4435002113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:57.726378918 CEST50021443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:57.738257885 CEST50020443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:57.738274097 CEST4435002013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:57.738694906 CEST50021443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:57.738737106 CEST4435002113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:57.745114088 CEST50022443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:57.745150089 CEST4435002213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:57.745242119 CEST50022443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:57.745476007 CEST50022443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:57.745486975 CEST4435002213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:57.758157015 CEST50023443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:57.758189917 CEST4435002313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:57.758256912 CEST50023443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:57.758553982 CEST50023443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:57.758565903 CEST4435002313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:57.769238949 CEST50024443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:57.769280910 CEST4435002413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:57.769346952 CEST50024443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:57.769850969 CEST50024443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:57.769864082 CEST4435002413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:58.467907906 CEST4435002113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:58.476047993 CEST4435002013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:58.483069897 CEST4435002213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:58.486047029 CEST50021443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:58.486080885 CEST4435002113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:58.488080978 CEST50021443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:58.488099098 CEST4435002113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:58.488450050 CEST50020443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:58.488475084 CEST4435002013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:58.488832951 CEST50020443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:58.488837957 CEST4435002013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:58.504981995 CEST50022443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:58.504997969 CEST4435002213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:58.507369041 CEST50022443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:58.507375002 CEST4435002213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:58.517184019 CEST4435002413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:58.518179893 CEST50024443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:58.518194914 CEST4435002413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:58.519258022 CEST50024443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:58.519262075 CEST4435002413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:58.528637886 CEST4435002313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:58.536701918 CEST50023443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:58.536736012 CEST4435002313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:58.538666964 CEST50023443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:58.538680077 CEST4435002313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:58.613718987 CEST4435002113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:58.613809109 CEST4435002113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:58.613895893 CEST50021443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:58.616141081 CEST4435002013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:58.616174936 CEST4435002013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:58.616239071 CEST4435002013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:58.616240978 CEST50020443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:58.616321087 CEST50020443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:58.633069038 CEST4435002213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:58.633158922 CEST4435002213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:58.633222103 CEST50022443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:58.637479067 CEST50021443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:58.637516022 CEST4435002113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:58.637542963 CEST50021443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:58.637552023 CEST4435002113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:58.639729023 CEST50020443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:58.639729023 CEST50020443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:58.639750957 CEST4435002013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:58.639759064 CEST4435002013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:58.640965939 CEST50022443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:58.640974998 CEST4435002213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:58.645255089 CEST50025443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:58.645298004 CEST4435002513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:58.645544052 CEST50025443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:58.647136927 CEST50025443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:58.647165060 CEST4435002513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:58.648941994 CEST50026443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:58.648967981 CEST4435002613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:58.649118900 CEST50026443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:58.649216890 CEST4435002413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:58.649396896 CEST50026443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:58.649398088 CEST4435002413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:58.649408102 CEST4435002613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:58.649454117 CEST50024443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:58.649656057 CEST50024443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:58.649662018 CEST50027443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:58.649663925 CEST4435002413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:58.649682045 CEST4435002713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:58.649703979 CEST50024443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:58.649708986 CEST4435002413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:58.649746895 CEST50027443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:58.649920940 CEST50027443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:58.649940968 CEST4435002713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:58.653706074 CEST50028443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:58.653759956 CEST4435002813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:58.653844118 CEST50028443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:58.654017925 CEST50028443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:58.654038906 CEST4435002813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:58.685689926 CEST4435002313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:58.685724020 CEST4435002313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:58.685770988 CEST4435002313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:58.685795069 CEST50023443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:58.685837030 CEST50023443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:58.686121941 CEST50023443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:58.686141014 CEST4435002313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:58.686157942 CEST50023443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:58.686163902 CEST4435002313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:58.689603090 CEST50029443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:58.689631939 CEST4435002913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:58.689719915 CEST50029443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:58.689960957 CEST50029443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:58.689975977 CEST4435002913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:59.332613945 CEST50030443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:59.332638979 CEST44350030142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:59.333394051 CEST50030443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:59.335942030 CEST50032443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:59.335974932 CEST44350032142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:59.336033106 CEST50032443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:59.337337017 CEST50030443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:59.337357044 CEST44350030142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:59.340890884 CEST50032443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:59.340907097 CEST44350032142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:59.377409935 CEST4435002513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:59.389792919 CEST4435002613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:59.390821934 CEST4435002813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:59.391057968 CEST4435002713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:59.426580906 CEST4435002913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:59.454248905 CEST50026443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:59.566723108 CEST50025443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:59.566732883 CEST50028443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:59.566747904 CEST50027443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:59.635339975 CEST4435002913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:59.636459112 CEST50029443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:59.984539986 CEST50027443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:59.984616041 CEST4435002713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:59.985034943 CEST50027443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:59.985054016 CEST4435002713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:59.985305071 CEST50025443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:59.985332012 CEST4435002513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:59.985718966 CEST50025443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:59.985728979 CEST4435002513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:59.986093044 CEST50029443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:59.986146927 CEST4435002913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:59.986449957 CEST50029443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:59.986464977 CEST4435002913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.029279947 CEST50026443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.029304981 CEST4435002613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.029800892 CEST50026443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.029807091 CEST4435002613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.033122063 CEST50028443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.033190012 CEST4435002813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.036973000 CEST50028443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.036988020 CEST4435002813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.111849070 CEST4435002913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.111953974 CEST4435002913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.112023115 CEST4435002713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.112036943 CEST50029443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.112061977 CEST4435002713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.112133026 CEST50027443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.112143040 CEST4435002713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.112242937 CEST50027443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.112828016 CEST4435002513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.113435030 CEST4435002513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.113583088 CEST50025443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.114799023 CEST50029443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.114823103 CEST4435002913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.114839077 CEST50029443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.114847898 CEST4435002913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.117233038 CEST50027443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.117269039 CEST4435002713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.118807077 CEST50025443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.118829966 CEST4435002513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.118863106 CEST50025443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.118874073 CEST4435002513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.157191992 CEST4435002613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.157262087 CEST4435002613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.157371998 CEST50026443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.159048080 CEST50026443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.159060001 CEST4435002613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.159070969 CEST50026443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.159076929 CEST4435002613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.161669970 CEST50034443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.161715984 CEST4435003413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.161814928 CEST50034443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.163778067 CEST4435002813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.163866043 CEST4435002813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.163918018 CEST50028443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.165081024 CEST50035443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.165102959 CEST4435003513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.166820049 CEST50036443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.166845083 CEST4435003613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.166858912 CEST50035443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.166892052 CEST50036443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.167745113 CEST50036443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.167757034 CEST4435003613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.167918921 CEST50034443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.167933941 CEST4435003413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.168797016 CEST50028443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.168812037 CEST4435002813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.172084093 CEST50037443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.172105074 CEST4435003713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.172405005 CEST50037443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.173001051 CEST50035443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.173012018 CEST4435003513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.174412966 CEST50037443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.174428940 CEST4435003713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.175723076 CEST50038443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.175757885 CEST4435003813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.176595926 CEST50038443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.176736116 CEST50038443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.176748991 CEST4435003813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.187222958 CEST44350030142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.187602043 CEST50030443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.187622070 CEST44350030142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.187958956 CEST44350030142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.189486027 CEST50030443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.189553022 CEST44350030142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.189965010 CEST50030443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.198349953 CEST44350032142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.199966908 CEST50032443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.199979067 CEST44350032142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.200294971 CEST44350032142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.201348066 CEST50032443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.201402903 CEST44350032142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.201816082 CEST50032443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.235340118 CEST44350030142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.243323088 CEST44350032142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.445652962 CEST44350030142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.449358940 CEST44350032142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.449475050 CEST44350032142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.449547052 CEST44350032142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.449615955 CEST44350032142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.449632883 CEST50032443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.449645042 CEST44350032142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.449784040 CEST50032443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.449986935 CEST44350032142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.450073004 CEST50032443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.450078964 CEST44350032142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.457858086 CEST44350032142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.457977057 CEST50032443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.457987070 CEST44350032142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.556627989 CEST50032443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.556642056 CEST44350032142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.575340033 CEST44350032142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.575380087 CEST44350032142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.575412989 CEST50032443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.575431108 CEST44350032142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.575434923 CEST44350030142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.575500965 CEST50030443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.575536013 CEST50032443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.575874090 CEST44350032142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.576981068 CEST44350032142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.577482939 CEST50032443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.577492952 CEST44350032142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.582145929 CEST50032443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.582202911 CEST44350032142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.582252026 CEST50032443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.651804924 CEST50030443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.651820898 CEST44350030142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.892242908 CEST4435003413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.893016100 CEST50034443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.893070936 CEST4435003413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.893662930 CEST50034443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.893673897 CEST4435003413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.903981924 CEST4435003513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.904428959 CEST50035443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.904454947 CEST4435003513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.904846907 CEST50035443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.904854059 CEST4435003513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.909590006 CEST4435003613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.909820080 CEST4435003713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.910094023 CEST50037443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.910121918 CEST4435003713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.910121918 CEST50036443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.910156012 CEST4435003613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.910561085 CEST50037443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.910566092 CEST4435003713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.910782099 CEST50036443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.910789013 CEST4435003613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.916929007 CEST4435003813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.917316914 CEST50038443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.917330027 CEST4435003813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.917793989 CEST50038443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.917798996 CEST4435003813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.020824909 CEST4435003413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.021049023 CEST4435003413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.021111965 CEST50034443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.021255016 CEST50034443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.021284103 CEST4435003413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.021300077 CEST50034443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.021307945 CEST4435003413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.025542974 CEST50041443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.025583982 CEST4435004113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.025650978 CEST50041443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.025834084 CEST50041443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.025845051 CEST4435004113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.034300089 CEST4435003513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.034367085 CEST4435003513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.034430027 CEST4435003513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.034435987 CEST50035443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.034509897 CEST50035443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.034677982 CEST50035443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.034693956 CEST4435003513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.034724951 CEST50035443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.034729958 CEST4435003513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.037930012 CEST50042443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.037966967 CEST4435004213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.038060904 CEST50042443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.038286924 CEST50042443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.038301945 CEST4435004213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.041004896 CEST4435003713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.041111946 CEST4435003713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.041167974 CEST50037443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.041279078 CEST50037443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.041306019 CEST4435003713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.041325092 CEST50037443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.041332960 CEST4435003713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.044219971 CEST50043443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.044239998 CEST4435004313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.044302940 CEST50043443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.044497013 CEST50043443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.044507027 CEST4435004313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.046560049 CEST4435003813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.046648026 CEST4435003813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.046694040 CEST50038443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.047005892 CEST50038443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.047020912 CEST4435003813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.047034979 CEST50038443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.047041893 CEST4435003813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.049175978 CEST50044443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.049217939 CEST4435004413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.049280882 CEST50044443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.049452066 CEST50044443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.049469948 CEST4435004413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.056487083 CEST4435003613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.056518078 CEST4435003613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.056576967 CEST4435003613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.056580067 CEST50036443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.056627989 CEST50036443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.057106018 CEST50036443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.057115078 CEST4435003613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.057126999 CEST50036443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.057132006 CEST4435003613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.059453011 CEST50045443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.059485912 CEST4435004513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.059621096 CEST50045443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.059717894 CEST50045443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.059730053 CEST4435004513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.758016109 CEST4435004113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.780996084 CEST50041443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.781018019 CEST4435004113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.781595945 CEST50041443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.781600952 CEST4435004113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.784929037 CEST4435004413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.785320997 CEST50046443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.785379887 CEST4435004618.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.786168098 CEST50046443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.786703110 CEST50046443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.786721945 CEST4435004618.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.787306070 CEST4435004213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.787354946 CEST50044443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.787400961 CEST4435004413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.788801908 CEST4435004313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.788846016 CEST50044443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.788882017 CEST4435004413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.789683104 CEST50043443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.789683104 CEST50043443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.789711952 CEST4435004313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.789722919 CEST4435004313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.790927887 CEST50042443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.790927887 CEST50042443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.790956020 CEST4435004213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.790968895 CEST4435004213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.801064968 CEST4435004513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.801563025 CEST50045443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.801593065 CEST4435004513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.801619053 CEST50047443192.168.2.6142.250.185.100
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.801650047 CEST44350047142.250.185.100192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.801723003 CEST50047443192.168.2.6142.250.185.100
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.802114010 CEST50047443192.168.2.6142.250.185.100
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.802124977 CEST44350047142.250.185.100192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.804475069 CEST50045443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.804488897 CEST4435004513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.825768948 CEST50048443192.168.2.6142.250.185.100
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.825850010 CEST44350048142.250.185.100192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.825968981 CEST50048443192.168.2.6142.250.185.100
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.828299999 CEST50048443192.168.2.6142.250.185.100
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.828329086 CEST44350048142.250.185.100192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.845568895 CEST50049443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.845588923 CEST44350049142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.845788956 CEST50049443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.848262072 CEST50049443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.848270893 CEST44350049142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.907392025 CEST4435004113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.907464027 CEST4435004113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.909657955 CEST50041443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.909657955 CEST50041443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.909657955 CEST50041443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.915836096 CEST4435004413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.916106939 CEST4435004413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.916155100 CEST50050443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.916202068 CEST4435005013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.916239977 CEST50044443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.916642904 CEST50050443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.916898012 CEST50044443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.916898012 CEST50044443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.916919947 CEST4435004413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.916925907 CEST4435004413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.919194937 CEST4435004313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.919296026 CEST4435004313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.919996977 CEST4435004213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.920077085 CEST4435004213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.920151949 CEST50042443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.920154095 CEST50043443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.944262981 CEST4435004513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.944333076 CEST4435004513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.944529057 CEST50050443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.944552898 CEST4435005013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.944588900 CEST50045443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.944626093 CEST50042443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.944626093 CEST50042443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.944641113 CEST4435004213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.944652081 CEST4435004213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.944804907 CEST50045443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.944804907 CEST50045443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.944829941 CEST4435004513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.944843054 CEST4435004513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.947253942 CEST50043443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.947253942 CEST50043443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.947272062 CEST4435004313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.947283030 CEST4435004313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.953167915 CEST50052443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.953197002 CEST4435005213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.953361988 CEST50051443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.953389883 CEST4435005113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.953469992 CEST50052443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.953546047 CEST50051443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.954499006 CEST50052443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.954513073 CEST4435005213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.954529047 CEST50053443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.954569101 CEST4435005313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.954876900 CEST50051443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.954890013 CEST4435005113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.954977989 CEST50053443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.955329895 CEST50053443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.955347061 CEST4435005313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.955528021 CEST50054443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.955540895 CEST4435005413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.957746983 CEST50054443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.957746983 CEST50054443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:01.957767010 CEST4435005413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.299566984 CEST50041443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.299591064 CEST4435004113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.621110916 CEST4435004618.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.641690016 CEST50046443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.641719103 CEST4435004618.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.642152071 CEST4435004618.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.649415970 CEST50046443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.649503946 CEST4435004618.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.649636030 CEST50046443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.666838884 CEST4435005013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.676299095 CEST50050443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.676328897 CEST4435005013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.676886082 CEST50050443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.676896095 CEST4435005013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.677978992 CEST44350047142.250.185.100192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.679409027 CEST50047443192.168.2.6142.250.185.100
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.679419994 CEST44350047142.250.185.100192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.682874918 CEST44350047142.250.185.100192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.682938099 CEST50047443192.168.2.6142.250.185.100
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.695327997 CEST4435004618.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.698658943 CEST4435005113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.702120066 CEST44350049142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.703577042 CEST44350048142.250.185.100192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.704705954 CEST4435005413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.705384016 CEST4435005313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.731698036 CEST4435005213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.736429930 CEST50051443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.736453056 CEST4435005113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.743985891 CEST50051443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.743993044 CEST4435005113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.753360987 CEST50052443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.753432989 CEST4435005213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.753825903 CEST50052443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.753840923 CEST4435005213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.758384943 CEST50047443192.168.2.6142.250.185.100
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.758517981 CEST44350047142.250.185.100192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.758569002 CEST50049443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.758622885 CEST44350049142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.758682966 CEST50048443192.168.2.6142.250.185.100
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.758708000 CEST44350048142.250.185.100192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.759172916 CEST44350048142.250.185.100192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.762521982 CEST44350049142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.762552023 CEST44350049142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.762577057 CEST50048443192.168.2.6142.250.185.100
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.762631893 CEST50049443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.762680054 CEST44350048142.250.185.100192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.766230106 CEST50047443192.168.2.6142.250.185.100
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.766241074 CEST44350047142.250.185.100192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.766632080 CEST50049443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.766757965 CEST50048443192.168.2.6142.250.185.100
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.766839027 CEST44350049142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.769608021 CEST50049443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.769628048 CEST44350049142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.769714117 CEST50049443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.769855022 CEST44350049142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.770338058 CEST50054443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.770368099 CEST4435005413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.770746946 CEST50054443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.770757914 CEST4435005413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.773802042 CEST50053443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.773832083 CEST4435005313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.774223089 CEST50053443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.774229050 CEST4435005313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.801249027 CEST4435005013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.801323891 CEST4435005013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.801388025 CEST4435005013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.801397085 CEST50050443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.801431894 CEST50050443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.807327986 CEST44350048142.250.185.100192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.844314098 CEST50050443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.844340086 CEST4435005013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.844357014 CEST50050443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.844363928 CEST4435005013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.860167980 CEST50056443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.860205889 CEST4435005613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.860256910 CEST50056443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.863234043 CEST50056443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.863245010 CEST4435005613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.873225927 CEST4435005113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.873287916 CEST4435005113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.873323917 CEST50051443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.874236107 CEST50051443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.874253988 CEST4435005113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.874268055 CEST50051443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.874274015 CEST4435005113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.880243063 CEST50057443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.880266905 CEST4435005713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.880316973 CEST50057443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.881105900 CEST50057443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.881119013 CEST4435005713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.887523890 CEST4435005213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.887681007 CEST4435005213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.887727976 CEST50052443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.887851000 CEST50052443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.887876034 CEST4435005213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.887892008 CEST50052443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.887898922 CEST4435005213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.892530918 CEST50058443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.892540932 CEST4435005813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.892597914 CEST50058443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.892785072 CEST50058443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.892796993 CEST4435005813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.898096085 CEST4435005413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.898169994 CEST4435005413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.898216009 CEST50054443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.898616076 CEST50054443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.898623943 CEST4435005413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.898667097 CEST50054443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.898672104 CEST4435005413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.900820971 CEST4435005313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.900861025 CEST4435005313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.900895119 CEST50053443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.900909901 CEST4435005313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.901046038 CEST4435005313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.901107073 CEST50053443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.901859045 CEST50053443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.901871920 CEST4435005313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.901882887 CEST50053443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.901891947 CEST4435005313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.902695894 CEST50047443192.168.2.6142.250.185.100
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.902708054 CEST50049443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.907124043 CEST50059443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.907135010 CEST4435005913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.907179117 CEST50059443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.907893896 CEST50060443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.907944918 CEST4435006013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.908003092 CEST50060443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.908159971 CEST50060443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.908176899 CEST4435006013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.909022093 CEST50059443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:02.909029961 CEST4435005913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.015866041 CEST4435004618.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.015944958 CEST4435004618.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.016001940 CEST50046443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.018516064 CEST50046443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.018526077 CEST4435004618.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.022856951 CEST44350047142.250.185.100192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.023029089 CEST44350047142.250.185.100192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.023086071 CEST50047443192.168.2.6142.250.185.100
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.023097038 CEST44350047142.250.185.100192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.023171902 CEST44350047142.250.185.100192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.023214102 CEST50047443192.168.2.6142.250.185.100
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.023220062 CEST44350047142.250.185.100192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.023403883 CEST44350047142.250.185.100192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.023494005 CEST50047443192.168.2.6142.250.185.100
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.023499966 CEST44350047142.250.185.100192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.028826952 CEST50062443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.028841972 CEST4435006218.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.028913975 CEST50062443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.029294968 CEST50062443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.029309988 CEST4435006218.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.031863928 CEST44350047142.250.185.100192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.031919956 CEST50047443192.168.2.6142.250.185.100
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.031927109 CEST44350047142.250.185.100192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.034794092 CEST44350048142.250.185.100192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.102477074 CEST50047443192.168.2.6142.250.185.100
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.102503061 CEST44350047142.250.185.100192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.102533102 CEST50048443192.168.2.6142.250.185.100
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.102546930 CEST44350048142.250.185.100192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.104805946 CEST50048443192.168.2.6142.250.185.100
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.104948997 CEST44350048142.250.185.100192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.105000019 CEST50048443192.168.2.6142.250.185.100
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.139683008 CEST44350047142.250.185.100192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.139715910 CEST44350047142.250.185.100192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.139741898 CEST50047443192.168.2.6142.250.185.100
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.139759064 CEST44350047142.250.185.100192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.139791965 CEST50047443192.168.2.6142.250.185.100
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.153173923 CEST44350047142.250.185.100192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.158164978 CEST44350047142.250.185.100192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.158231974 CEST50047443192.168.2.6142.250.185.100
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.158245087 CEST44350047142.250.185.100192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.159384966 CEST50047443192.168.2.6142.250.185.100
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.159420967 CEST44350047142.250.185.100192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.159468889 CEST50047443192.168.2.6142.250.185.100
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.188771009 CEST44350049142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.188828945 CEST44350049142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.188862085 CEST44350049142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.188875914 CEST50049443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.188889027 CEST44350049142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.188935995 CEST50049443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.189193964 CEST44350049142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.189555883 CEST44350049142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.189605951 CEST50049443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.189611912 CEST44350049142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.197324991 CEST44350049142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.197376013 CEST50049443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.197380066 CEST44350049142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.286498070 CEST50049443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.286535025 CEST44350049142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.305897951 CEST44350049142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.305949926 CEST50049443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.305964947 CEST44350049142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.306428909 CEST50049443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.306468010 CEST44350049142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.306508064 CEST50049443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.312967062 CEST50063443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.313003063 CEST44350063142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.313056946 CEST50063443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.313376904 CEST50063443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.313393116 CEST44350063142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.331026077 CEST50064443192.168.2.6142.250.185.100
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.331062078 CEST44350064142.250.185.100192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.331228018 CEST50064443192.168.2.6142.250.185.100
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.331443071 CEST50064443192.168.2.6142.250.185.100
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.331459045 CEST44350064142.250.185.100192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.586658001 CEST4435005613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.587537050 CEST50056443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.587587118 CEST4435005613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.588578939 CEST50056443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.588588953 CEST4435005613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.612991095 CEST4435005813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.614015102 CEST50058443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.614048958 CEST4435005813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.615573883 CEST50058443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.615587950 CEST4435005813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.616432905 CEST4435005713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.617219925 CEST50057443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.617219925 CEST50057443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.617259026 CEST4435005713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.617273092 CEST4435005713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.655822992 CEST4435005913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.656439066 CEST50059443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.656460047 CEST4435005913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.657563925 CEST50059443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.657568932 CEST4435005913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.659245014 CEST4435006013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.660033941 CEST50060443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.660033941 CEST50060443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.660067081 CEST4435006013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.660088062 CEST4435006013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.715687990 CEST4435005613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.715764046 CEST4435005613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.715878963 CEST4435005613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.716092110 CEST50056443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.716092110 CEST50056443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.716141939 CEST50056443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.716157913 CEST4435005613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.719499111 CEST50065443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.719535112 CEST4435006513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.719719887 CEST50065443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.719890118 CEST50065443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.719907999 CEST4435006513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.752475977 CEST4435005813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.752549887 CEST4435005813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.752587080 CEST4435005713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.752618074 CEST4435005713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.752654076 CEST50058443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.752661943 CEST4435005713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.752723932 CEST50057443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.752723932 CEST50057443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.767365932 CEST50058443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.767394066 CEST4435005813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.767419100 CEST50058443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.767426014 CEST4435005813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.769699097 CEST50057443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.769699097 CEST50057443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.769717932 CEST4435005713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.769726992 CEST4435005713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.772770882 CEST50067443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.772773981 CEST50066443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.772800922 CEST4435006613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.772803068 CEST4435006713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.772875071 CEST50066443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.772943974 CEST50067443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.773164988 CEST50067443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.773168087 CEST50066443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.773176908 CEST4435006713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.773178101 CEST4435006613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.789791107 CEST4435005913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.789830923 CEST4435005913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.789882898 CEST4435005913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.789910078 CEST50059443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.790096045 CEST50059443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.790110111 CEST4435005913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.790137053 CEST50059443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.790142059 CEST4435005913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.790338993 CEST50059443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.790343046 CEST4435005913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.793332100 CEST4435006013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.793420076 CEST4435006013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.793497086 CEST50060443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.793601036 CEST50060443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.793601036 CEST50060443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.793617010 CEST4435006013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.793628931 CEST4435006013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.793920994 CEST50068443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.793953896 CEST4435006813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.794040918 CEST50068443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.794302940 CEST50068443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.794317961 CEST4435006813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.796000004 CEST50069443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.796017885 CEST4435006913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.796092033 CEST50069443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.796245098 CEST50069443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.796257019 CEST4435006913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.870309114 CEST4435006218.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.872576952 CEST50062443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.872608900 CEST4435006218.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.872966051 CEST4435006218.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.873456001 CEST50062443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.873524904 CEST4435006218.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.873552084 CEST50062443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.915335894 CEST4435006218.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:03.963190079 CEST50062443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.121429920 CEST4435006218.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.121510983 CEST4435006218.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.125384092 CEST50062443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.126312017 CEST50062443192.168.2.618.244.18.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.126327038 CEST4435006218.244.18.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.187839985 CEST44350063142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.188313007 CEST50063443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.188332081 CEST44350063142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.189847946 CEST44350064142.250.185.100192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.190848112 CEST50064443192.168.2.6142.250.185.100
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.190862894 CEST44350064142.250.185.100192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.191917896 CEST44350064142.250.185.100192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.192039967 CEST44350063142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.192095041 CEST50064443192.168.2.6142.250.185.100
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.192276001 CEST50063443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.192378998 CEST50064443192.168.2.6142.250.185.100
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.192449093 CEST44350064142.250.185.100192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.192715883 CEST50063443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.192780972 CEST44350063142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.192910910 CEST50063443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.192941904 CEST50064443192.168.2.6142.250.185.100
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.192950010 CEST44350064142.250.185.100192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.192991018 CEST50063443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.193016052 CEST44350063142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.307322025 CEST50064443192.168.2.6142.250.185.100
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.369563103 CEST50063443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.369577885 CEST44350063142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.450077057 CEST4435006513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.454015017 CEST44350064142.250.185.100192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.454055071 CEST44350064142.250.185.100192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.454178095 CEST50064443192.168.2.6142.250.185.100
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.454199076 CEST44350064142.250.185.100192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.482878923 CEST50065443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.482906103 CEST4435006513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.483861923 CEST50065443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.483875990 CEST4435006513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.487062931 CEST50064443192.168.2.6142.250.185.100
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.487113953 CEST44350064142.250.185.100192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.487287998 CEST44350064142.250.185.100192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.487320900 CEST50064443192.168.2.6142.250.185.100
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.487399101 CEST50064443192.168.2.6142.250.185.100
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.505536079 CEST4435006613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.506536007 CEST50066443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.506565094 CEST4435006613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.507555008 CEST50066443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.507561922 CEST4435006613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.530217886 CEST4435006913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.531397104 CEST50069443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.531419039 CEST4435006913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.533559084 CEST50069443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.533564091 CEST4435006913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.545388937 CEST4435006713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.547036886 CEST50067443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.547036886 CEST50067443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.547074080 CEST4435006713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.547086000 CEST4435006713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.551829100 CEST4435006813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.552791119 CEST50068443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.552896976 CEST4435006813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.554056883 CEST50068443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.554076910 CEST4435006813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.561566114 CEST50063443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.561577082 CEST44350063142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.562859058 CEST50063443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.562925100 CEST44350063142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.563096046 CEST44350063142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.563771963 CEST50063443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.563771963 CEST50063443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.571468115 CEST50070443192.168.2.6142.250.185.100
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.571513891 CEST44350070142.250.185.100192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.571587086 CEST50070443192.168.2.6142.250.185.100
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.572047949 CEST50070443192.168.2.6142.250.185.100
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.572067022 CEST44350070142.250.185.100192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.610786915 CEST4435006513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.610847950 CEST4435006513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.610919952 CEST50065443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.610949039 CEST4435006513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.611134052 CEST4435006513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.611181021 CEST50065443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.611695051 CEST50065443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.611711025 CEST4435006513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.611726999 CEST50065443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.611732960 CEST4435006513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.626250982 CEST50071443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.626334906 CEST4435007113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.626410961 CEST50071443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.627882957 CEST50071443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.627918959 CEST4435007113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.635238886 CEST4435006613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.635282040 CEST4435006613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.635324001 CEST50066443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.635351896 CEST4435006613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.635396957 CEST50066443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.636053085 CEST50066443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.636069059 CEST4435006613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.636077881 CEST50066443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.636082888 CEST4435006613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.645556927 CEST50072443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.645595074 CEST4435007213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.645673037 CEST50072443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.646315098 CEST50072443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.646328926 CEST4435007213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.660717964 CEST4435006913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.660892010 CEST4435006913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.661072016 CEST50069443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.661689043 CEST50069443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.661736012 CEST4435006913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.661770105 CEST50069443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.661787033 CEST4435006913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.671657085 CEST50073443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.671686888 CEST4435007313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.671749115 CEST50073443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.671953917 CEST50073443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.671966076 CEST4435007313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.681749105 CEST4435006713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.681781054 CEST4435006713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.681828022 CEST4435006713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.681829929 CEST50067443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.681881905 CEST50067443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.683115959 CEST50067443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.683146000 CEST4435006713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.683163881 CEST50067443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.683168888 CEST4435006713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.693680048 CEST50074443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.693723917 CEST4435007413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.693779945 CEST50074443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.694376945 CEST50074443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.694391012 CEST4435007413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.697860003 CEST4435006813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.697930098 CEST4435006813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.697978973 CEST50068443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.704391003 CEST50068443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.704406023 CEST4435006813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.715466976 CEST50075443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.715497971 CEST4435007513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.715564966 CEST50075443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.716032028 CEST50075443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.716042995 CEST4435007513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:05.355731010 CEST4435007113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:05.396982908 CEST4435007313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:05.397927046 CEST4435007213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:05.431457043 CEST44350070142.250.185.100192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:05.434075117 CEST4435007413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:05.447027922 CEST4435007513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:05.551711082 CEST50071443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:05.551721096 CEST50072443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:05.551722050 CEST50070443192.168.2.6142.250.185.100
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:05.551733971 CEST50074443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:05.604624987 CEST50073443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:05.604756117 CEST50075443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:05.618407965 CEST50070443192.168.2.6142.250.185.100
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:05.618416071 CEST44350070142.250.185.100192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:05.620034933 CEST44350070142.250.185.100192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:05.620054007 CEST44350070142.250.185.100192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:05.620114088 CEST50070443192.168.2.6142.250.185.100
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:05.629477024 CEST50075443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:05.629492044 CEST4435007513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:05.631258965 CEST50075443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:05.631266117 CEST4435007513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:05.632200956 CEST50074443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:05.632210970 CEST4435007413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:05.634288073 CEST50074443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:05.634291887 CEST4435007413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:05.637053013 CEST50073443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:05.637067080 CEST4435007313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:05.637974024 CEST50073443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:05.637979031 CEST4435007313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:05.638133049 CEST50071443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:05.638153076 CEST4435007113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:05.638957977 CEST50071443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:05.638963938 CEST4435007113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:05.639519930 CEST50072443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:05.639544964 CEST4435007213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:05.640153885 CEST50072443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:05.640157938 CEST4435007213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:05.657788038 CEST50070443192.168.2.6142.250.185.100
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:05.657931089 CEST44350070142.250.185.100192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:05.658680916 CEST50070443192.168.2.6142.250.185.100
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:05.658688068 CEST44350070142.250.185.100192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:05.755332947 CEST50070443192.168.2.6142.250.185.100
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:05.757081032 CEST4435007513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:05.757162094 CEST4435007513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:05.757236958 CEST50075443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:05.761038065 CEST4435007413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:05.761358023 CEST4435007413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:05.761496067 CEST50074443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:05.761506081 CEST4435007413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:05.761641026 CEST4435007413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:05.762901068 CEST4435007313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:05.762976885 CEST4435007313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:05.762979031 CEST50074443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:05.763067961 CEST50073443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:05.765192986 CEST4435007113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:05.765280008 CEST4435007113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:05.765346050 CEST50071443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:05.767488956 CEST4435007213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:05.767554045 CEST4435007213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:05.767668962 CEST4435007213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:05.767678022 CEST50072443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:05.767719984 CEST50072443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:05.842211008 CEST50075443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:05.842227936 CEST4435007513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:05.842241049 CEST50075443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:05.842247963 CEST4435007513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:05.843816996 CEST50071443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:05.843888044 CEST4435007113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:05.843930006 CEST50071443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:05.843946934 CEST4435007113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:05.844084978 CEST50072443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:05.844084978 CEST50072443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:05.844109058 CEST4435007213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:05.844118118 CEST4435007213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:05.845500946 CEST50074443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:05.845500946 CEST50074443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:05.845510006 CEST4435007413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:05.845529079 CEST4435007413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:05.846609116 CEST50073443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:05.846609116 CEST50073443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:05.846617937 CEST4435007313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:05.846626043 CEST4435007313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:05.878159046 CEST50076443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:05.878205061 CEST4435007613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:05.878520966 CEST50076443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:05.880712986 CEST50077443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:05.880753994 CEST4435007713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:05.880841017 CEST50077443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:05.882158041 CEST50076443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:05.882172108 CEST4435007613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:05.882513046 CEST50077443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:05.882527113 CEST4435007713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:05.883224010 CEST50078443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:05.883239031 CEST4435007813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:05.883749008 CEST50078443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:05.883816957 CEST50078443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:05.883830070 CEST4435007813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:05.886858940 CEST50079443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:05.886878967 CEST4435007913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:05.886934996 CEST50079443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:05.887906075 CEST50080443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:05.887916088 CEST4435008013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:05.888484955 CEST50079443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:05.888501883 CEST4435007913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:05.888556004 CEST50080443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:05.888942003 CEST50080443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:05.888950109 CEST4435008013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:05.918617010 CEST44350070142.250.185.100192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:05.918685913 CEST44350070142.250.185.100192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:05.919368982 CEST50070443192.168.2.6142.250.185.100
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:05.919382095 CEST44350070142.250.185.100192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:05.921550989 CEST50070443192.168.2.6142.250.185.100
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:05.921591997 CEST44350070142.250.185.100192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:05.921789885 CEST44350070142.250.185.100192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:05.921883106 CEST50070443192.168.2.6142.250.185.100
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:05.921883106 CEST50070443192.168.2.6142.250.185.100
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:06.614279985 CEST4435007613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:06.614959002 CEST50076443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:06.614972115 CEST4435007613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:06.615444899 CEST50076443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:06.615449905 CEST4435007613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:06.628631115 CEST4435007813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:06.628674030 CEST4435008013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:06.629256010 CEST50080443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:06.629256964 CEST50078443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:06.629271984 CEST4435008013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:06.629281998 CEST4435007813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:06.629872084 CEST50080443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:06.629878998 CEST4435008013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:06.629919052 CEST50078443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:06.629925966 CEST4435007813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:06.630008936 CEST4435007713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:06.630510092 CEST50077443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:06.630542040 CEST4435007713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:06.630887032 CEST50077443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:06.630897045 CEST4435007713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:06.633383036 CEST4435007913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:06.633793116 CEST50079443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:06.633811951 CEST4435007913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:06.634234905 CEST50079443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:06.634243011 CEST4435007913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:06.745412111 CEST4435007613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:06.745508909 CEST4435007613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:06.745560884 CEST4435007613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:06.745632887 CEST50076443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:06.748930931 CEST50076443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:06.748966932 CEST4435007613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:06.749037981 CEST50076443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:06.749046087 CEST4435007613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:06.754471064 CEST50081443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:06.754519939 CEST4435008113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:06.754607916 CEST50081443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:06.754988909 CEST50081443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:06.755023003 CEST4435008113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:06.758654118 CEST4435008013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:06.758805990 CEST4435008013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:06.759028912 CEST50080443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:06.759293079 CEST50080443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:06.759303093 CEST4435008013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:06.759341002 CEST50080443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:06.759346008 CEST4435008013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:06.761200905 CEST4435007713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:06.761288881 CEST4435007813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:06.761362076 CEST4435007713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:06.761396885 CEST4435007813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:06.761434078 CEST50077443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:06.761513948 CEST50078443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:06.766622066 CEST4435007913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:06.766700983 CEST4435007913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:06.766777039 CEST50079443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:06.802453995 CEST50078443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:06.802479982 CEST4435007813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:06.802491903 CEST50078443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:06.802499056 CEST4435007813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:06.810153961 CEST50077443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:06.810220957 CEST4435007713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:06.812911034 CEST50079443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:06.812953949 CEST4435007913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:06.812994003 CEST50079443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:06.813028097 CEST4435007913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:06.817931890 CEST50082443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:06.817975044 CEST4435008213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:06.818494081 CEST50082443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:06.818960905 CEST50082443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:06.818977118 CEST4435008213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:06.821049929 CEST50083443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:06.821094036 CEST4435008313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:06.821607113 CEST50083443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:06.824645996 CEST50084443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:06.824687958 CEST4435008413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:06.824755907 CEST50084443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:06.825237036 CEST50084443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:06.825257063 CEST4435008413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:06.827532053 CEST50085443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:06.827572107 CEST4435008513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:06.827972889 CEST50083443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:06.828006983 CEST4435008313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:06.828015089 CEST50085443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:06.828085899 CEST50085443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:06.828108072 CEST4435008513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:07.495903969 CEST4435008113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:07.496684074 CEST50081443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:07.496707916 CEST4435008113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:07.497380018 CEST50081443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:07.497385025 CEST4435008113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:07.552942991 CEST4435008213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:07.553447008 CEST4435008413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:07.555068970 CEST50082443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:07.555100918 CEST4435008213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:07.556116104 CEST50082443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:07.556126118 CEST4435008213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:07.556488991 CEST50084443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:07.556513071 CEST4435008413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:07.557591915 CEST50084443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:07.557598114 CEST4435008413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:07.578088045 CEST4435008313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:07.579180002 CEST50083443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:07.579210043 CEST4435008313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:07.580357075 CEST50083443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:07.580363989 CEST4435008313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:07.581882000 CEST4435008513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:07.582887888 CEST50085443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:07.582921028 CEST4435008513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:07.584023952 CEST50085443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:07.584034920 CEST4435008513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:07.629784107 CEST4435008113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:07.630248070 CEST4435008113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:07.630312920 CEST50081443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:07.693236113 CEST4435008413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:07.693272114 CEST4435008413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:07.693321943 CEST50084443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:07.693336010 CEST4435008413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:07.693380117 CEST50084443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:07.693967104 CEST4435008213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:07.694010973 CEST4435008213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:07.694050074 CEST50082443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:07.694076061 CEST4435008213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:07.694107056 CEST4435008213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:07.694176912 CEST50082443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:07.709692001 CEST4435008313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:07.709754944 CEST4435008313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:07.709836006 CEST50083443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:07.712821960 CEST4435008513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:07.712996960 CEST4435008513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:07.713053942 CEST50085443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:07.771369934 CEST50081443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:07.771370888 CEST50081443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:07.771445036 CEST4435008113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:07.771476984 CEST4435008113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:07.774503946 CEST50083443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:07.774504900 CEST50083443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:07.774523973 CEST4435008313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:07.774548054 CEST4435008313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:07.777585983 CEST50085443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:07.777611971 CEST4435008513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:07.777628899 CEST50085443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:07.777637005 CEST4435008513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:07.784692049 CEST50084443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:07.784723997 CEST4435008413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:07.784748077 CEST50084443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:07.784755945 CEST4435008413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:07.786351919 CEST50082443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:07.786386013 CEST4435008213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:07.786398888 CEST50082443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:07.786405087 CEST4435008213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:07.792073011 CEST50086443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:07.792112112 CEST4435008613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:07.792188883 CEST50086443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:07.794588089 CEST50087443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:07.794605970 CEST4435008713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:07.794657946 CEST50087443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:07.797167063 CEST50086443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:07.797199011 CEST4435008613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:07.797352076 CEST50087443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:07.797365904 CEST4435008713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:07.800821066 CEST50088443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:07.800860882 CEST4435008813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:07.800944090 CEST50088443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:07.801273108 CEST50088443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:07.801285028 CEST4435008813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:07.806237936 CEST50089443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:07.806258917 CEST4435008913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:07.806396961 CEST50089443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:07.952650070 CEST50090443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:07.952692986 CEST4435009013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:07.952790022 CEST50090443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:07.956056118 CEST50089443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:07.956101894 CEST4435008913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:08.117167950 CEST50090443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:08.117199898 CEST4435009013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:08.529840946 CEST4435008813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:08.530458927 CEST50088443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:08.530476093 CEST4435008813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:08.531086922 CEST50088443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:08.531092882 CEST4435008813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:08.536803007 CEST4435008713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:08.537276030 CEST50087443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:08.537307978 CEST4435008713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:08.537770987 CEST50087443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:08.537777901 CEST4435008713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:08.548243046 CEST4435008613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:08.549072027 CEST50086443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:08.549158096 CEST4435008613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:08.549766064 CEST50086443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:08.549781084 CEST4435008613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:08.660536051 CEST4435008813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:08.660583973 CEST4435008813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:08.660631895 CEST50088443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:08.660649061 CEST4435008813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:08.660670996 CEST4435008813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:08.660725117 CEST50088443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:08.661019087 CEST50088443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:08.661019087 CEST50088443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:08.661034107 CEST4435008813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:08.661046028 CEST4435008813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:08.664665937 CEST50091443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:08.664714098 CEST4435009113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:08.664791107 CEST50091443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:08.665019989 CEST50091443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:08.665033102 CEST4435009113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:08.668088913 CEST4435008713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:08.668294907 CEST4435008713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:08.668369055 CEST50087443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:08.668405056 CEST50087443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:08.668418884 CEST4435008713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:08.668430090 CEST50087443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:08.668436050 CEST4435008713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:08.670840979 CEST50092443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:08.670883894 CEST4435009213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:08.671134949 CEST50092443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:08.671282053 CEST50092443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:08.671299934 CEST4435009213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:08.679187059 CEST4435008613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:08.679214001 CEST4435008613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:08.679263115 CEST4435008613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:08.679274082 CEST50086443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:08.679332972 CEST50086443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:08.679442883 CEST50086443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:08.679460049 CEST4435008613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:08.679472923 CEST50086443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:08.679477930 CEST4435008613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:08.681871891 CEST50093443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:08.681900024 CEST4435009313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:08.681974888 CEST50093443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:08.682106018 CEST50093443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:08.682122946 CEST4435009313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:08.705738068 CEST4435008913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:08.706404924 CEST50089443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:08.706425905 CEST4435008913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:08.706912041 CEST50089443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:08.706918955 CEST4435008913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:08.837513924 CEST4435008913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:08.837600946 CEST4435008913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:08.837829113 CEST50089443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:08.877257109 CEST50089443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:08.877293110 CEST4435008913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:08.877319098 CEST50089443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:08.877326012 CEST4435008913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:08.883075953 CEST50094443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:08.883126020 CEST4435009413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:08.883500099 CEST50094443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:08.883816957 CEST50094443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:08.883832932 CEST4435009413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:08.929445982 CEST4435009013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:08.930273056 CEST50090443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:08.930311918 CEST4435009013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:08.931272030 CEST50090443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:08.931278944 CEST4435009013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:09.061897039 CEST4435009013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:09.061920881 CEST4435009013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:09.061980009 CEST4435009013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:09.061984062 CEST50090443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:09.062541008 CEST50090443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:09.063543081 CEST50090443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:09.063543081 CEST50090443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:09.063560963 CEST4435009013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:09.063570976 CEST4435009013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:09.070765972 CEST50095443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:09.070820093 CEST4435009513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:09.070894957 CEST50095443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:09.071101904 CEST50095443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:09.071119070 CEST4435009513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:09.396271944 CEST4435009113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:09.397031069 CEST50091443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:09.397043943 CEST4435009113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:09.397768974 CEST50091443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:09.397774935 CEST4435009113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:09.414798021 CEST4435009213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:09.418354034 CEST50092443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:09.418370008 CEST4435009213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:09.419079065 CEST50092443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:09.419091940 CEST4435009213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:09.426517010 CEST4435009313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:09.427054882 CEST50093443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:09.427093029 CEST4435009313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:09.428282976 CEST50093443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:09.428292036 CEST4435009313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:09.526549101 CEST4435009113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:09.526572943 CEST4435009113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:09.526659012 CEST50091443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:09.526667118 CEST4435009113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:09.526724100 CEST4435009113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:09.527688980 CEST50091443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:09.546036959 CEST4435009213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:09.546113014 CEST4435009213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:09.546197891 CEST50092443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:09.546211958 CEST4435009213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:09.546252966 CEST4435009213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:09.549607992 CEST50092443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:09.560048103 CEST4435009313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:09.560220957 CEST4435009313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:09.560442924 CEST50093443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:09.562072039 CEST50091443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:09.562108994 CEST4435009113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:09.562124014 CEST50091443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:09.562131882 CEST4435009113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:09.563777924 CEST50092443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:09.563792944 CEST4435009213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:09.563813925 CEST50092443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:09.563822031 CEST4435009213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:09.566426992 CEST50093443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:09.566482067 CEST4435009313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:09.566520929 CEST50093443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:09.566538095 CEST4435009313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:09.576630116 CEST50096443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:09.576674938 CEST4435009613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:09.576894045 CEST50096443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:09.580707073 CEST50097443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:09.580760002 CEST4435009713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:09.581053019 CEST50097443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:09.581521988 CEST50096443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:09.581548929 CEST4435009613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:09.582175970 CEST50097443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:09.582190037 CEST4435009713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:09.583607912 CEST50098443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:09.583636045 CEST4435009813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:09.583734035 CEST50098443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:09.583973885 CEST50098443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:09.583981991 CEST4435009813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:09.627428055 CEST4435009413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:09.628504992 CEST50094443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:09.628520012 CEST4435009413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:09.629726887 CEST50094443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:09.629731894 CEST4435009413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:09.759929895 CEST4435009413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:09.759965897 CEST4435009413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:09.760020971 CEST4435009413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:09.760164022 CEST50094443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:09.760164022 CEST50094443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:09.825304985 CEST4435009513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:09.870080948 CEST50094443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:09.870106936 CEST4435009413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:09.872167110 CEST50095443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:09.872248888 CEST4435009513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:09.872808933 CEST50095443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:09.872824907 CEST4435009513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:09.877300978 CEST50099443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:09.877336025 CEST4435009913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:09.877434015 CEST50099443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:09.877932072 CEST50099443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:09.877942085 CEST4435009913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:10.000143051 CEST4435009513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:10.000231981 CEST4435009513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:10.000334978 CEST50095443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:10.000550985 CEST50095443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:10.000551939 CEST50095443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:10.000600100 CEST4435009513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:10.000627995 CEST4435009513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:10.003878117 CEST50100443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:10.003933907 CEST4435010013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:10.004071951 CEST50100443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:10.004271030 CEST50100443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:10.004302979 CEST4435010013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:10.302851915 CEST4435009713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:10.303452969 CEST50097443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:10.303472996 CEST4435009713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:10.303982973 CEST50097443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:10.303988934 CEST4435009713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:10.323223114 CEST4435009613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:10.329094887 CEST50096443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:10.329128027 CEST4435009613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:10.329595089 CEST50096443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:10.329601049 CEST4435009613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:10.355521917 CEST4435009813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:10.358849049 CEST50098443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:10.358860016 CEST4435009813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:10.359813929 CEST50098443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:10.359818935 CEST4435009813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:10.433552027 CEST4435009713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:10.433994055 CEST4435009713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:10.434071064 CEST50097443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:10.434170961 CEST50097443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:10.434192896 CEST4435009713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:10.434204102 CEST50097443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:10.434210062 CEST4435009713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:10.440304041 CEST50101443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:10.440345049 CEST4435010113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:10.440561056 CEST50101443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:10.440707922 CEST50101443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:10.440726995 CEST4435010113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:10.455872059 CEST4435009613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:10.455948114 CEST4435009613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:10.456060886 CEST50096443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:10.456063986 CEST4435009613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:10.456195116 CEST50096443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:10.456377983 CEST50096443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:10.456398010 CEST4435009613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:10.459404945 CEST50102443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:10.459453106 CEST4435010213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:10.459609032 CEST50102443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:10.459913015 CEST50102443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:10.459933043 CEST4435010213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:10.492499113 CEST4435009813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:10.492530107 CEST4435009813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:10.492587090 CEST4435009813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:10.492607117 CEST50098443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:10.492650032 CEST50098443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:10.493043900 CEST50098443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:10.493062019 CEST4435009813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:10.497124910 CEST50103443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:10.497163057 CEST4435010313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:10.497360945 CEST50103443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:10.498156071 CEST50103443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:10.498182058 CEST4435010313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:10.603219986 CEST4435009913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:10.644649029 CEST50099443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:10.644673109 CEST4435009913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:10.648438931 CEST50099443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:10.648447037 CEST4435009913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:10.744394064 CEST4435010013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:10.747912884 CEST50100443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:10.747960091 CEST4435010013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:10.751724005 CEST50100443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:10.751732111 CEST4435010013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:10.771868944 CEST4435009913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:10.771949053 CEST4435009913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:10.772125006 CEST50099443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:10.773480892 CEST50099443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:10.773500919 CEST4435009913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:10.773540974 CEST50099443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:10.773546934 CEST4435009913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:10.815517902 CEST50104443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:10.815617085 CEST4435010413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:10.815747023 CEST50104443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:10.822149992 CEST50104443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:10.822181940 CEST4435010413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:10.878031969 CEST4435010013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:10.878072977 CEST4435010013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:10.878125906 CEST4435010013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:10.878160000 CEST50100443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:10.878220081 CEST50100443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:10.977616072 CEST50100443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:10.977627039 CEST4435010013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:10.985989094 CEST50105443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:10.986032009 CEST4435010513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:10.986167908 CEST50105443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:10.986411095 CEST50105443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:10.986423969 CEST4435010513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:11.182828903 CEST4435010213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:11.183854103 CEST50102443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:11.183882952 CEST4435010213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:11.184612989 CEST50102443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:11.184619904 CEST4435010213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:11.186449051 CEST4435010113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:11.186847925 CEST50101443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:11.186863899 CEST4435010113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:11.187261105 CEST50101443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:11.187268972 CEST4435010113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:11.247920990 CEST4435010313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:11.248464108 CEST50103443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:11.248486042 CEST4435010313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:11.249058008 CEST50103443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:11.249063969 CEST4435010313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:11.310890913 CEST4435010213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:11.311049938 CEST4435010213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:11.311119080 CEST50102443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:11.311377048 CEST50102443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:11.311400890 CEST4435010213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:11.311417103 CEST50102443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:11.311424971 CEST4435010213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:11.314985037 CEST50106443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:11.315005064 CEST4435010613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:11.315087080 CEST50106443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:11.315296888 CEST50106443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:11.315309048 CEST4435010613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:11.320015907 CEST4435010113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:11.320081949 CEST4435010113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:11.320132971 CEST50101443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:11.320337057 CEST50101443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:11.320355892 CEST4435010113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:11.320367098 CEST50101443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:11.320374966 CEST4435010113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:11.324127913 CEST50107443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:11.324168921 CEST4435010713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:11.324274063 CEST50107443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:11.324455976 CEST50107443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:11.324470043 CEST4435010713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:11.382194042 CEST4435010313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:11.382230043 CEST4435010313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:11.382283926 CEST4435010313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:11.382289886 CEST50103443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:11.382334948 CEST50103443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:11.382764101 CEST50103443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:11.382777929 CEST4435010313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:11.382790089 CEST50103443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:11.382795095 CEST4435010313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:11.386496067 CEST50108443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:11.386576891 CEST4435010813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:11.386658907 CEST50108443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:11.386900902 CEST50108443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:11.386934042 CEST4435010813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:11.544853926 CEST4435010413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:11.545464993 CEST50104443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:11.545557976 CEST4435010413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:11.546113968 CEST50104443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:11.546129942 CEST4435010413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:11.673768997 CEST4435010413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:11.673846006 CEST4435010413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:11.673993111 CEST50104443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:11.674175978 CEST50104443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:11.674220085 CEST4435010413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:11.674249887 CEST50104443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:11.674267054 CEST4435010413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:11.678147078 CEST50109443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:11.678220034 CEST4435010913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:11.678317070 CEST50109443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:11.678514957 CEST50109443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:11.678550959 CEST4435010913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:11.716500998 CEST4435010513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:11.717185020 CEST50105443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:11.717207909 CEST4435010513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:11.717758894 CEST50105443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:11.717768908 CEST4435010513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:11.847907066 CEST4435010513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:11.848062992 CEST4435010513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:11.848222971 CEST50105443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:11.848297119 CEST50105443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:11.848315001 CEST4435010513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:11.848324060 CEST50105443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:11.848329067 CEST4435010513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:11.851794004 CEST50110443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:11.851845980 CEST4435011013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:11.852025032 CEST50110443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:11.852210045 CEST50110443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:11.852246046 CEST4435011013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:12.054707050 CEST4435010713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:12.055320978 CEST50107443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:12.055346012 CEST4435010713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:12.055883884 CEST50107443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:12.055893898 CEST4435010713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:12.062175035 CEST4435010613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:12.062740088 CEST50106443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:12.062763929 CEST4435010613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:12.063339949 CEST50106443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:12.063347101 CEST4435010613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:12.123398066 CEST4435010813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:12.124003887 CEST50108443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:12.124022961 CEST4435010813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:12.124648094 CEST50108443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:12.124653101 CEST4435010813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:12.185214043 CEST4435010713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:12.185295105 CEST4435010713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:12.185518980 CEST50107443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:12.185616016 CEST50107443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:12.185631990 CEST4435010713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:12.185643911 CEST50107443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:12.185648918 CEST4435010713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:12.189379930 CEST50111443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:12.189412117 CEST4435011113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:12.189477921 CEST50111443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:12.189656973 CEST50111443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:12.189666986 CEST4435011113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:12.190876007 CEST4435010613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:12.190979958 CEST4435010613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:12.191042900 CEST4435010613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:12.191091061 CEST50106443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:12.191158056 CEST50106443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:12.191203117 CEST50106443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:12.191203117 CEST50106443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:12.191247940 CEST4435010613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:12.191277981 CEST4435010613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:12.194207907 CEST50112443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:12.194231987 CEST4435011213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:12.194313049 CEST50112443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:12.194504023 CEST50112443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:12.194525003 CEST4435011213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:12.400604963 CEST4435010913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:12.401242018 CEST50109443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:12.401300907 CEST4435010913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:12.402075052 CEST50109443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:12.402093887 CEST4435010913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:12.459115028 CEST4435010813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:12.459151983 CEST4435010813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:12.459214926 CEST50108443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:12.459219933 CEST4435010813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:12.459266901 CEST50108443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:12.459635973 CEST50108443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:12.459652901 CEST4435010813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:12.459722042 CEST50108443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:12.459728003 CEST4435010813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:12.466726065 CEST50113443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:12.466747046 CEST4435011313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:12.466895103 CEST50113443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:12.467189074 CEST50113443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:12.467200994 CEST4435011313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:12.533344984 CEST4435010913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:12.533406973 CEST4435010913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:12.533463001 CEST50109443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:12.533736944 CEST50109443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:12.533770084 CEST4435010913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:12.533801079 CEST50109443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:12.533816099 CEST4435010913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:12.536982059 CEST50114443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:12.537024975 CEST4435011413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:12.537116051 CEST50114443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:12.537290096 CEST50114443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:12.537322044 CEST4435011413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:12.576159954 CEST4435011013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:12.576786041 CEST50110443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:12.576828003 CEST4435011013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:12.577441931 CEST50110443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:12.577455044 CEST4435011013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:12.705404043 CEST4435011013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:12.705543995 CEST4435011013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:12.705719948 CEST50110443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:12.705771923 CEST50110443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:12.705804110 CEST4435011013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:12.705833912 CEST50110443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:12.705847979 CEST4435011013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:12.709163904 CEST50115443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:12.709204912 CEST4435011513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:12.709290028 CEST50115443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:12.709476948 CEST50115443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:12.709506989 CEST4435011513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:12.930223942 CEST4435011213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:12.930824041 CEST50112443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:12.930845022 CEST4435011213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:12.931363106 CEST50112443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:12.931368113 CEST4435011213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:12.960546970 CEST4435011113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:12.961146116 CEST50111443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:12.961175919 CEST4435011113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:12.961641073 CEST50111443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:12.961652994 CEST4435011113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:13.065694094 CEST4435011213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:13.065890074 CEST4435011213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:13.066029072 CEST50112443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:13.066350937 CEST50112443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:13.066382885 CEST4435011213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:13.066407919 CEST50112443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:13.066425085 CEST4435011213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:13.069916964 CEST50116443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:13.069957018 CEST4435011613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:13.070261955 CEST50116443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:13.070524931 CEST50116443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:13.070538044 CEST4435011613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:13.096621037 CEST4435011113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:13.096729040 CEST4435011113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:13.096779108 CEST4435011113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:13.096781969 CEST50111443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:13.096832037 CEST50111443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:13.097151995 CEST50111443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:13.097160101 CEST4435011113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:13.097172022 CEST50111443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:13.097176075 CEST4435011113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:13.100259066 CEST50117443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:13.100312948 CEST4435011713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:13.100389957 CEST50117443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:13.100770950 CEST50117443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:13.100790977 CEST4435011713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:13.241138935 CEST4435011313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:13.264117002 CEST4435011413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:13.292171001 CEST50113443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:13.306924105 CEST50114443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:13.441379070 CEST4435011513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:13.482217073 CEST50115443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:13.491877079 CEST50113443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:13.491939068 CEST4435011313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:13.495481014 CEST50113443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:13.495495081 CEST4435011313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:13.499124050 CEST50114443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:13.499151945 CEST4435011413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:13.502650023 CEST50114443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:13.502665043 CEST4435011413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:13.506164074 CEST50115443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:13.506175995 CEST4435011513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:13.509789944 CEST50115443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:13.509800911 CEST4435011513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:13.627803087 CEST4435011413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:13.627836943 CEST4435011413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:13.627907038 CEST4435011413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:13.627933025 CEST50114443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:13.628002882 CEST50114443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:13.629791021 CEST4435011313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:13.629878044 CEST4435011313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:13.629950047 CEST50113443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:13.643587112 CEST4435011513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:13.643733025 CEST4435011513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:13.643826962 CEST50115443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:13.717514992 CEST50114443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:13.717557907 CEST4435011413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:13.717588902 CEST50114443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:13.717607021 CEST4435011413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:13.717919111 CEST50113443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:13.717967987 CEST4435011313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:13.718005896 CEST50113443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:13.718029976 CEST4435011313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:13.718189001 CEST50115443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:13.718189001 CEST50115443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:13.718208075 CEST4435011513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:13.718230009 CEST4435011513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:13.723412037 CEST50118443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:13.723428011 CEST4435011813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:13.723543882 CEST50118443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:13.726111889 CEST50119443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:13.726140022 CEST4435011913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:13.726311922 CEST50119443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:13.727370024 CEST50120443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:13.727401018 CEST4435012013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:13.727544069 CEST50118443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:13.727554083 CEST4435011813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:13.727579117 CEST50120443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:13.727672100 CEST50119443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:13.727688074 CEST4435011913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:13.727899075 CEST50120443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:13.727912903 CEST4435012013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:13.799997091 CEST4435011613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:13.800501108 CEST50116443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:13.800529957 CEST4435011613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:13.801001072 CEST50116443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:13.801004887 CEST4435011613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:13.840295076 CEST4435011713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:13.840928078 CEST50117443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:13.840976954 CEST4435011713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:13.841433048 CEST50117443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:13.841440916 CEST4435011713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:13.928654909 CEST4435011613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:13.928708076 CEST4435011613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:13.928757906 CEST50116443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:13.928769112 CEST4435011613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:13.928826094 CEST50116443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:13.929131031 CEST50116443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:13.929147959 CEST4435011613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:13.929161072 CEST50116443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:13.929166079 CEST4435011613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:13.932523966 CEST50121443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:13.932563066 CEST4435012113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:13.932754993 CEST50121443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:13.932952881 CEST50121443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:13.932986975 CEST4435012113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:13.982764006 CEST4435011713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:13.982851028 CEST4435011713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:13.982948065 CEST50117443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:13.983124971 CEST50117443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:13.983124971 CEST50117443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:13.983172894 CEST4435011713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:13.983201981 CEST4435011713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:13.986107111 CEST50122443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:13.986145973 CEST4435012213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:13.986219883 CEST50122443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:13.986390114 CEST50122443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:13.986408949 CEST4435012213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:14.466218948 CEST4435011813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:14.466837883 CEST50118443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:14.466869116 CEST4435011813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:14.467400074 CEST50118443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:14.467406034 CEST4435011813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:14.471441984 CEST4435012013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:14.471900940 CEST50120443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:14.471930981 CEST4435012013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:14.472480059 CEST50120443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:14.472485065 CEST4435012013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:14.481720924 CEST4435011913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:14.482135057 CEST50119443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:14.482213974 CEST4435011913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:14.482671022 CEST50119443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:14.482687950 CEST4435011913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:14.597017050 CEST4435011813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:14.597136021 CEST4435011813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:14.597331047 CEST50118443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:14.597424984 CEST50118443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:14.597441912 CEST4435011813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:14.597451925 CEST50118443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:14.597461939 CEST4435011813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:14.600766897 CEST50123443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:14.600796938 CEST4435012313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:14.600923061 CEST50123443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:14.601095915 CEST50123443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:14.601123095 CEST4435012313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:14.602910995 CEST4435012013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:14.602952957 CEST4435012013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:14.603009939 CEST50120443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:14.603023052 CEST4435012013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:14.603038073 CEST4435012013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:14.603084087 CEST50120443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:14.603236914 CEST50120443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:14.603236914 CEST50120443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:14.603251934 CEST4435012013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:14.603260040 CEST4435012013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:14.607013941 CEST50124443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:14.607047081 CEST4435012413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:14.607126951 CEST50124443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:14.607270956 CEST50124443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:14.607283115 CEST4435012413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:14.615009069 CEST4435011913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:14.615087986 CEST4435011913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:14.615151882 CEST50119443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:14.615297079 CEST50119443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:14.615355015 CEST4435011913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:14.615396023 CEST50119443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:14.615413904 CEST4435011913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:14.618315935 CEST50125443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:14.618352890 CEST4435012513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:14.618570089 CEST50125443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:14.618710041 CEST50125443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:14.618733883 CEST4435012513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:14.675880909 CEST4435012113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:14.676537991 CEST50121443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:14.676613092 CEST4435012113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:14.677043915 CEST50121443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:14.677059889 CEST4435012113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:14.727452993 CEST4435012213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:14.728560925 CEST50122443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:14.728575945 CEST4435012213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:14.729047060 CEST50122443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:14.729051113 CEST4435012213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:14.814122915 CEST4435012113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:14.814310074 CEST4435012113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:14.814393044 CEST50121443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:14.814563036 CEST50121443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:14.814614058 CEST4435012113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:14.814649105 CEST50121443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:14.814667940 CEST4435012113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:14.817812920 CEST50126443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:14.817851067 CEST4435012613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:14.817970037 CEST50126443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:14.818116903 CEST50126443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:14.818124056 CEST4435012613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:14.861218929 CEST4435012213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:14.861253023 CEST4435012213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:14.861301899 CEST4435012213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:14.861327887 CEST50122443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:14.861407995 CEST50122443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:14.861685038 CEST50122443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:14.861685038 CEST50122443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:14.861697912 CEST4435012213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:14.861705065 CEST4435012213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:14.864778996 CEST50127443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:14.864830017 CEST4435012713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:14.865087032 CEST50127443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:14.865267992 CEST50127443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:14.865282059 CEST4435012713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:15.340609074 CEST4435012413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:15.341542006 CEST50124443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:15.341557980 CEST4435012413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:15.341958046 CEST50124443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:15.341964960 CEST4435012413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:15.350342989 CEST4435012513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:15.350883961 CEST50125443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:15.350908041 CEST4435012513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:15.351298094 CEST50125443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:15.351324081 CEST4435012513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:15.358007908 CEST4435012313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:15.358541965 CEST50123443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:15.358573914 CEST4435012313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:15.358966112 CEST50123443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:15.358972073 CEST4435012313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:15.471092939 CEST4435012413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:15.471144915 CEST4435012413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:15.471198082 CEST4435012413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:15.471261024 CEST50124443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:15.471663952 CEST50124443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:15.471663952 CEST50124443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:15.471676111 CEST4435012413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:15.471684933 CEST4435012413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:15.475003004 CEST50128443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:15.475049973 CEST4435012813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:15.475140095 CEST50128443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:15.475460052 CEST50128443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:15.475493908 CEST4435012813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:15.486710072 CEST4435012513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:15.486782074 CEST4435012513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:15.486862898 CEST50125443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:15.486947060 CEST50125443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:15.486968040 CEST4435012513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:15.486979008 CEST50125443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:15.486985922 CEST4435012513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:15.490464926 CEST50129443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:15.490495920 CEST4435012913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:15.490757942 CEST50129443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:15.490884066 CEST50129443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:15.490897894 CEST4435012913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:15.493837118 CEST4435012313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:15.493941069 CEST4435012313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:15.494009972 CEST50123443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:15.494071007 CEST50123443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:15.494071007 CEST50123443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:15.494098902 CEST4435012313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:15.494127035 CEST4435012313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:15.497461081 CEST50130443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:15.497509956 CEST4435013013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:15.497575998 CEST50130443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:15.497730970 CEST50130443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:15.497755051 CEST4435013013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:15.559699059 CEST4435012613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:15.560273886 CEST50126443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:15.560298920 CEST4435012613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:15.560969114 CEST50126443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:15.560978889 CEST4435012613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:15.585413933 CEST4435012713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:15.586114883 CEST50127443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:15.586153030 CEST4435012713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:15.586641073 CEST50127443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:15.586647034 CEST4435012713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:15.697299004 CEST4435012613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:15.697366953 CEST4435012613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:15.697655916 CEST50126443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:15.697746992 CEST50126443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:15.697766066 CEST4435012613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:15.697808027 CEST50126443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:15.697813988 CEST4435012613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:15.701440096 CEST50131443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:15.701478958 CEST4435013113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:15.701606989 CEST50131443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:15.701781988 CEST50131443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:15.701798916 CEST4435013113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:15.714649916 CEST4435012713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:15.714787006 CEST4435012713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:15.716747999 CEST50127443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:15.717155933 CEST50127443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:15.717181921 CEST4435012713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:15.717194080 CEST50127443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:15.717200041 CEST4435012713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:15.720469952 CEST50132443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:15.720500946 CEST4435013213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:15.720665932 CEST50132443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:15.720875978 CEST50132443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:15.720890999 CEST4435013213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:16.225127935 CEST4435012813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:16.225694895 CEST50128443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:16.225725889 CEST4435012813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:16.226196051 CEST50128443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:16.226202011 CEST4435012813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:16.229255915 CEST4435013013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:16.230169058 CEST50130443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:16.230180025 CEST4435013013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:16.230905056 CEST50130443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:16.230909109 CEST4435013013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:16.231863976 CEST4435012913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:16.232202053 CEST50129443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:16.232223988 CEST4435012913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:16.232593060 CEST50129443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:16.232599974 CEST4435012913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:16.356363058 CEST4435012813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:16.356745958 CEST4435012813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:16.356821060 CEST50128443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:16.356874943 CEST4435012813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:16.356918097 CEST4435012813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:16.356998920 CEST50128443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:16.357043982 CEST50128443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:16.357076883 CEST4435012813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:16.357103109 CEST50128443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:16.357119083 CEST4435012813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:16.359476089 CEST4435013013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:16.359575033 CEST4435013013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:16.359638929 CEST50130443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:16.359805107 CEST50130443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:16.359826088 CEST4435013013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:16.359841108 CEST50130443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:16.359848976 CEST4435013013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:16.360214949 CEST50133443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:16.360238075 CEST4435013313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:16.360356092 CEST50133443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:16.360773087 CEST50133443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:16.360786915 CEST4435013313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:16.362190962 CEST50134443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:16.362215042 CEST4435013413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:16.362284899 CEST50134443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:16.362413883 CEST50134443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:16.362425089 CEST4435013413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:16.363135099 CEST4435012913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:16.363224030 CEST4435012913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:16.363276958 CEST50129443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:16.363421917 CEST50129443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:16.363421917 CEST50129443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:16.363436937 CEST4435012913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:16.363445044 CEST4435012913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:16.365556955 CEST50135443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:16.365569115 CEST4435013513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:16.365700006 CEST50135443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:16.365896940 CEST50135443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:16.365910053 CEST4435013513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:16.429382086 CEST4435013113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:16.429893970 CEST50131443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:16.429922104 CEST4435013113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:16.430389881 CEST50131443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:16.430398941 CEST4435013113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:16.442250967 CEST4435013213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:16.442622900 CEST50132443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:16.442652941 CEST4435013213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:16.443003893 CEST50132443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:16.443011045 CEST4435013213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:16.558528900 CEST4435013113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:16.558595896 CEST4435013113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:16.558684111 CEST50131443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:16.558865070 CEST50131443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:16.558881998 CEST4435013113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:16.562804937 CEST50136443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:16.562869072 CEST4435013613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:16.563026905 CEST50136443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:16.563226938 CEST50136443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:16.563246965 CEST4435013613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:16.574891090 CEST4435013213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:16.574949980 CEST4435013213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:16.575015068 CEST50132443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:16.575246096 CEST50132443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:16.575275898 CEST4435013213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:16.575305939 CEST50132443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:16.575325012 CEST4435013213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:16.577423096 CEST50137443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:16.577497959 CEST4435013713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:16.577575922 CEST50137443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:16.577678919 CEST50137443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:16.577698946 CEST4435013713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:17.093300104 CEST4435013313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:17.093921900 CEST50133443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:17.093939066 CEST4435013313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:17.094449997 CEST50133443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:17.094458103 CEST4435013313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:17.104924917 CEST4435013513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:17.105323076 CEST50135443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:17.105330944 CEST4435013513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:17.105875969 CEST50135443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:17.105881929 CEST4435013513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:17.131831884 CEST4435013413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:17.132333994 CEST50134443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:17.132364035 CEST4435013413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:17.132838964 CEST50134443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:17.132844925 CEST4435013413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:17.223828077 CEST4435013313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:17.223947048 CEST4435013313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:17.224024057 CEST50133443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:17.224277973 CEST50133443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:17.224298000 CEST4435013313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:17.224317074 CEST50133443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:17.224323034 CEST4435013313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:17.227606058 CEST50139443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:17.227633953 CEST4435013913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:17.227705002 CEST50139443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:17.227919102 CEST50139443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:17.227929115 CEST4435013913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:17.237111092 CEST4435013513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:17.237198114 CEST4435013513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:17.237253904 CEST50135443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:17.237371922 CEST50135443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:17.237381935 CEST4435013513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:17.237390995 CEST50135443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:17.237395048 CEST4435013513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:17.240094900 CEST50140443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:17.240134001 CEST4435014013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:17.240200996 CEST50140443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:17.240340948 CEST50140443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:17.240354061 CEST4435014013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:17.267805099 CEST4435013413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:17.267899990 CEST4435013413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:17.267991066 CEST50134443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:17.268275976 CEST50134443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:17.268275976 CEST50134443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:17.268301010 CEST4435013413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:17.268315077 CEST4435013413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:17.271688938 CEST50141443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:17.271732092 CEST4435014113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:17.271795034 CEST50141443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:17.271986961 CEST50141443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:17.272002935 CEST4435014113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:17.307087898 CEST4435013713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:17.309946060 CEST50137443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:17.309992075 CEST4435013713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:17.310580015 CEST50137443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:17.310587883 CEST4435013713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:17.322778940 CEST4435013613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:17.326416016 CEST50136443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:17.326451063 CEST4435013613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:17.327159882 CEST50136443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:17.327167034 CEST4435013613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:17.526119947 CEST4435013613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:17.526151896 CEST4435013613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:17.526218891 CEST4435013613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:17.526233912 CEST50136443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:17.526294947 CEST50136443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:17.533438921 CEST50136443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:17.533488989 CEST4435013613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:17.533518076 CEST50136443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:17.533535004 CEST4435013613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:17.536560059 CEST50142443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:17.536611080 CEST4435014213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:17.536765099 CEST50142443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:17.537005901 CEST50142443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:17.537020922 CEST4435014213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:17.574846029 CEST4435013713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:17.574925900 CEST4435013713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:17.575017929 CEST50137443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:17.575414896 CEST50137443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:17.575443983 CEST4435013713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:17.580004930 CEST50143443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:17.580054045 CEST4435014313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:17.580137014 CEST50143443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:17.580293894 CEST50143443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:17.580306053 CEST4435014313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:17.824794054 CEST50144443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:17.824866056 CEST4435014418.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:17.825005054 CEST50144443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:17.825508118 CEST50144443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:17.825529099 CEST4435014418.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:17.896135092 CEST50145443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:17.896203041 CEST4435014518.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:17.896275043 CEST50145443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:17.897886992 CEST50145443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:17.897905111 CEST4435014518.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:17.970546961 CEST4435014013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:17.974993944 CEST4435013913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:18.005595922 CEST4435014113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:18.007788897 CEST50140443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:18.007819891 CEST4435014013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:18.008387089 CEST50140443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:18.008397102 CEST4435014013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:18.008742094 CEST50139443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:18.008793116 CEST4435013913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:18.009175062 CEST50139443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:18.009188890 CEST4435013913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:18.009462118 CEST50141443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:18.009489059 CEST4435014113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:18.009861946 CEST50141443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:18.009869099 CEST4435014113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:18.134704113 CEST4435014013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:18.134727001 CEST4435014113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:18.134809017 CEST4435014013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:18.134888887 CEST4435014113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:18.134949923 CEST4435014113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:18.134965897 CEST50141443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:18.134970903 CEST50140443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:18.134998083 CEST50141443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:18.136980057 CEST4435013913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:18.137012959 CEST4435013913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:18.137073994 CEST4435013913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:18.137073040 CEST50139443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:18.137545109 CEST50139443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:18.263495922 CEST4435014213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:18.302068949 CEST4435014313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:18.311022043 CEST50142443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:18.352267027 CEST50143443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:18.467744112 CEST50143443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:18.467772007 CEST4435014313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:18.468257904 CEST50143443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:18.468264103 CEST4435014313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:18.468661070 CEST50142443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:18.468691111 CEST4435014213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:18.469032049 CEST50142443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:18.469039917 CEST4435014213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:18.469258070 CEST50140443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:18.469285011 CEST4435014013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:18.469300032 CEST50140443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:18.469307899 CEST4435014013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:18.469579935 CEST50141443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:18.469599962 CEST4435014113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:18.471160889 CEST50139443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:18.471219063 CEST4435013913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:18.471247911 CEST50139443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:18.471256971 CEST4435013913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:18.474452019 CEST50147443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:18.474488974 CEST4435014713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:18.474493027 CEST50146443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:18.474550009 CEST50147443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:18.474584103 CEST4435014613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:18.474654913 CEST50146443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:18.474841118 CEST50146443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:18.474875927 CEST4435014613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:18.475075960 CEST50147443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:18.475087881 CEST4435014713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:18.475704908 CEST50148443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:18.475749016 CEST4435014813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:18.475826979 CEST50148443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:18.475965977 CEST50148443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:18.475976944 CEST4435014813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:18.593050957 CEST4435014313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:18.593246937 CEST4435014313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:18.593328953 CEST50143443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:18.593480110 CEST50143443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:18.593498945 CEST4435014313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:18.593513012 CEST50143443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:18.593519926 CEST4435014313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:18.595180988 CEST4435014213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:18.595252991 CEST4435014213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:18.595304012 CEST50142443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:18.595500946 CEST50142443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:18.595535994 CEST4435014213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:18.598445892 CEST50149443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:18.598484039 CEST4435014913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:18.598503113 CEST50150443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:18.598546028 CEST4435015013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:18.598623991 CEST50149443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:18.598685026 CEST50150443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:18.598700047 CEST50149443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:18.598706961 CEST4435014913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:18.598994970 CEST50150443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:18.599014044 CEST4435015013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:18.680006981 CEST4435014418.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:18.680299044 CEST50144443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:18.680325985 CEST4435014418.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:18.680687904 CEST4435014418.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:18.683280945 CEST50144443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:18.683363914 CEST4435014418.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:18.683664083 CEST50144443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:18.731372118 CEST4435014418.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:18.749434948 CEST4435014518.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:18.749735117 CEST50145443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:18.749766111 CEST4435014518.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:18.750113964 CEST4435014518.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:18.750437975 CEST50145443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:18.750498056 CEST4435014518.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:18.793615103 CEST50145443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:18.930282116 CEST4435014418.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:18.978540897 CEST50144443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:18.978599072 CEST4435014418.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.030850887 CEST50144443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.049554110 CEST4435014418.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.049568892 CEST4435014418.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.049623966 CEST50144443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.049648046 CEST4435014418.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.049668074 CEST4435014418.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.049680948 CEST50144443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.049686909 CEST4435014418.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.049705029 CEST50144443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.049710035 CEST4435014418.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.049727917 CEST50144443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.049768925 CEST50144443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.052484035 CEST4435014418.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.052493095 CEST4435014418.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.052541018 CEST50144443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.052548885 CEST4435014418.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.052593946 CEST50144443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.052611113 CEST4435014418.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.052644014 CEST4435014418.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.052665949 CEST50144443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.052704096 CEST50144443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.055197001 CEST4435014418.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.055265903 CEST50144443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.055383921 CEST4435014418.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.055439949 CEST50144443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.055448055 CEST4435014418.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.055491924 CEST4435014418.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.055547953 CEST50144443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.062109947 CEST50144443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.062133074 CEST4435014418.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.235071898 CEST4435014713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.236375093 CEST4435014813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.236603022 CEST4435014613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.276098967 CEST50147443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.276241064 CEST50148443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.279764891 CEST50146443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.300627947 CEST50151443192.168.2.618.66.112.84
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.300688028 CEST4435015118.66.112.84192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.300879955 CEST50151443192.168.2.618.66.112.84
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.302428007 CEST50151443192.168.2.618.66.112.84
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.302444935 CEST4435015118.66.112.84192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.303936005 CEST50147443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.303946972 CEST4435014713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.304130077 CEST50148443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.304147005 CEST4435014813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.304570913 CEST50147443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.304578066 CEST4435014713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.304718018 CEST50148443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.304724932 CEST4435014813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.304862022 CEST50146443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.304868937 CEST4435014613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.305185080 CEST50146443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.305191040 CEST4435014613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.321469069 CEST4435014913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.322597980 CEST50152443192.168.2.618.66.122.77
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.322633028 CEST4435015218.66.122.77192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.322803020 CEST50152443192.168.2.618.66.122.77
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.324094057 CEST50152443192.168.2.618.66.122.77
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.324107885 CEST4435015218.66.122.77192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.324465036 CEST50149443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.324485064 CEST4435014913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.324991941 CEST50149443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.324996948 CEST4435014913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.352420092 CEST50145443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.361304998 CEST4435015013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.372303963 CEST50150443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.372328997 CEST4435015013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.372814894 CEST50150443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.372821093 CEST4435015013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.395330906 CEST4435014518.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.407655001 CEST50154443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.407700062 CEST44350154142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.407826900 CEST50154443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.408266068 CEST50154443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.408293009 CEST44350154142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.430458069 CEST4435014713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.430556059 CEST4435014713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.430675030 CEST50147443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.433335066 CEST4435014613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.433389902 CEST50147443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.433409929 CEST4435014713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.433423042 CEST4435014613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.433494091 CEST50146443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.434887886 CEST4435014813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.435215950 CEST4435014813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.435261011 CEST50148443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.435271025 CEST4435014813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.435283899 CEST4435014813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.435343981 CEST50148443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.436408997 CEST50146443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.436453104 CEST4435014613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.436492920 CEST50148443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.436510086 CEST4435014813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.436525106 CEST50148443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.436531067 CEST4435014813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.439335108 CEST50155443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.439382076 CEST4435015513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.439528942 CEST50155443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.439971924 CEST50156443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.440006018 CEST4435015613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.440092087 CEST50156443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.440177917 CEST50157443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.440220118 CEST4435015713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.440306902 CEST50155443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.440329075 CEST4435015513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.440330982 CEST50157443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.440378904 CEST50156443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.440388918 CEST4435015613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.440505028 CEST50157443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.440517902 CEST4435015713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.450568914 CEST4435014913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.450710058 CEST4435014913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.450803041 CEST50149443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.451162100 CEST50149443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.451162100 CEST50149443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.451176882 CEST4435014913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.451184988 CEST4435014913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.454397917 CEST50158443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.454416037 CEST4435015813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.454541922 CEST50158443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.455121994 CEST50158443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.455137014 CEST4435015813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.500215054 CEST4435015013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.500236988 CEST4435015013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.500293016 CEST50150443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.500303984 CEST4435015013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.500360966 CEST50150443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.500613928 CEST50150443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.500641108 CEST4435015013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.500653028 CEST50150443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.500658989 CEST4435015013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.505142927 CEST50159443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.505183935 CEST4435015913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.505398035 CEST50159443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.505721092 CEST50159443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.505734921 CEST4435015913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.597711086 CEST4435014518.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.597800016 CEST4435014518.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.597848892 CEST50145443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.599409103 CEST50145443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.599427938 CEST4435014518.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.601357937 CEST50160443192.168.2.634.251.236.241
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.601413012 CEST4435016034.251.236.241192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.601480961 CEST50160443192.168.2.634.251.236.241
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.602271080 CEST50160443192.168.2.634.251.236.241
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:19.602288008 CEST4435016034.251.236.241192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.148787022 CEST4435015118.66.112.84192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.149540901 CEST50151443192.168.2.618.66.112.84
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.149605989 CEST4435015118.66.112.84192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.149980068 CEST4435015118.66.112.84192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.151246071 CEST50151443192.168.2.618.66.112.84
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.151336908 CEST4435015118.66.112.84192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.151612997 CEST50151443192.168.2.618.66.112.84
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.166124105 CEST4435015218.66.122.77192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.173496962 CEST4435015613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.181405067 CEST4435015813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.183512926 CEST4435015713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.195343018 CEST4435015118.66.112.84192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.200368881 CEST4435015513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.219361067 CEST50152443192.168.2.618.66.122.77
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.219499111 CEST50156443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.222774029 CEST50158443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.230619907 CEST50157443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.236669064 CEST4435015913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.243778944 CEST50155443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.268466949 CEST44350154142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.279032946 CEST50156443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.279047012 CEST4435015613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.279921055 CEST50156443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.279927969 CEST4435015613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.280447960 CEST50159443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.280478001 CEST4435015913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.281066895 CEST50159443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.281071901 CEST4435015913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.281347990 CEST50152443192.168.2.618.66.122.77
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.281352997 CEST4435015218.66.122.77192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.281790972 CEST50154443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.281800985 CEST44350154142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.282115936 CEST50158443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.282121897 CEST4435015813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.282244921 CEST4435015218.66.122.77192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.282516956 CEST50158443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.282524109 CEST4435015813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.282748938 CEST50157443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.282753944 CEST4435015713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.282953024 CEST44350154142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.283025026 CEST50154443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.283303976 CEST50157443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.283308983 CEST4435015713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.284182072 CEST50155443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.284213066 CEST4435015513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.284761906 CEST50155443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.284775019 CEST4435015513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.285737991 CEST50152443192.168.2.618.66.122.77
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.285818100 CEST4435015218.66.122.77192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.286302090 CEST50154443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.286382914 CEST44350154142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.287107944 CEST50152443192.168.2.618.66.122.77
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.287203074 CEST50154443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.287209988 CEST44350154142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.326961040 CEST50154443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.327338934 CEST4435015218.66.122.77192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.406126976 CEST4435015613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.406147957 CEST4435015613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.406212091 CEST50156443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.406219959 CEST4435015613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.406260014 CEST50156443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.406419992 CEST4435015913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.406440020 CEST50156443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.406450033 CEST4435015813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.406466961 CEST4435015613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.406470060 CEST4435015813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.406475067 CEST4435015913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.406482935 CEST50156443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.406491041 CEST4435015613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.406543016 CEST50158443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.406555891 CEST4435015813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.406591892 CEST50159443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.406601906 CEST4435015913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.406667948 CEST4435015813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.406697989 CEST50159443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.406713963 CEST50158443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.408274889 CEST50159443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.408293962 CEST4435015913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.408303022 CEST50159443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.408308983 CEST4435015913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.409949064 CEST50158443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.409957886 CEST4435015813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.412324905 CEST4435015713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.412375927 CEST4435015713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.412430048 CEST50157443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.412441969 CEST4435015713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.412766933 CEST4435015713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.412827015 CEST50157443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.413223028 CEST50157443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.413228035 CEST4435015713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.415733099 CEST4435015513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.415802956 CEST4435015513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.415993929 CEST50155443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.420594931 CEST50161443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.420634985 CEST4435016113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.420763016 CEST50161443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.421967030 CEST50162443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.421987057 CEST4435016213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.422061920 CEST50162443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.422811031 CEST50155443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.422852039 CEST4435015513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.422884941 CEST50155443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.422898054 CEST4435015513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.424892902 CEST50163443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.424901962 CEST4435016313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.424995899 CEST50163443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.425719023 CEST50161443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.425734043 CEST4435016113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.426819086 CEST50162443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.426850080 CEST4435016213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.427067041 CEST50163443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.427077055 CEST4435016313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.429575920 CEST50164443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.429603100 CEST4435016413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.429697990 CEST50164443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.429883957 CEST50164443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.429898977 CEST4435016413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.431366920 CEST50165443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.431391954 CEST4435016513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.431458950 CEST50165443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.432537079 CEST50165443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.432552099 CEST4435016513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.514753103 CEST4435015118.66.112.84192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.514858007 CEST4435015118.66.112.84192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.515300989 CEST50151443192.168.2.618.66.112.84
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.574084044 CEST44350154142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.574136019 CEST44350154142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.574182034 CEST44350154142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.574209929 CEST44350154142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.574235916 CEST44350154142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.574245930 CEST50154443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.574260950 CEST44350154142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.574285984 CEST50154443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.574301004 CEST44350154142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.574326992 CEST44350154142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.574337006 CEST50154443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.574342012 CEST44350154142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.574381113 CEST50154443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.623481035 CEST50154443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.623492002 CEST44350154142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.650208950 CEST4435015218.66.122.77192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.650332928 CEST4435015218.66.122.77192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.650554895 CEST50152443192.168.2.618.66.122.77
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.671112061 CEST50154443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.682260036 CEST44350154142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.682334900 CEST44350154142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.682482004 CEST50154443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.682498932 CEST44350154142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.690823078 CEST44350154142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.691011906 CEST50154443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.691018105 CEST44350154142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.693125010 CEST44350154142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.693203926 CEST50154443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.693209887 CEST44350154142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.702153921 CEST44350154142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.702483892 CEST50154443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.702501059 CEST44350154142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.711205959 CEST44350154142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.713582993 CEST50154443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.713589907 CEST44350154142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.720098019 CEST44350154142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.721637964 CEST50154443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.721646070 CEST44350154142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.729347944 CEST44350154142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.729571104 CEST50154443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.729581118 CEST44350154142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.738334894 CEST44350154142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.738365889 CEST44350154142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.738440037 CEST50154443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.738449097 CEST44350154142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.741688967 CEST50154443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.746928930 CEST44350154142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.755264044 CEST44350154142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.757594109 CEST50154443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.757611990 CEST44350154142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.799791098 CEST44350154142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.799827099 CEST44350154142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.799866915 CEST44350154142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.799961090 CEST50154443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.800004959 CEST44350154142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.800041914 CEST50154443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.800487995 CEST44350154142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.800615072 CEST50154443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.800623894 CEST44350154142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.806340933 CEST44350154142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.809577942 CEST50154443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.809587955 CEST44350154142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.810442924 CEST4435016034.251.236.241192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.853194952 CEST50154443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.853198051 CEST50160443192.168.2.634.251.236.241
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.913743019 CEST44350154142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.913821936 CEST44350154142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:20.914016962 CEST50154443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:21.156611919 CEST4435016113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:21.163258076 CEST4435016413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:21.170505047 CEST4435016313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:21.174997091 CEST50160443192.168.2.634.251.236.241
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:21.175043106 CEST4435016034.251.236.241192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:21.176575899 CEST50154443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:21.176597118 CEST44350154142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:21.176600933 CEST4435016034.251.236.241192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:21.180011034 CEST4435016213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:21.181195021 CEST4435016513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:21.197330952 CEST50161443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:21.204761028 CEST50164443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:21.210683107 CEST50160443192.168.2.634.251.236.241
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:21.210979939 CEST4435016034.251.236.241192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:21.225632906 CEST50162443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:21.225645065 CEST50165443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:21.225666046 CEST50163443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:21.234205961 CEST50160443192.168.2.634.251.236.241
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:21.234266043 CEST4435016034.251.236.241192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:21.237195015 CEST50165443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:21.237209082 CEST4435016513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:21.238734007 CEST50165443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:21.238739967 CEST4435016513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:21.240220070 CEST50161443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:21.240236998 CEST4435016113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:21.243109941 CEST50161443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:21.243122101 CEST4435016113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:21.243810892 CEST50164443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:21.243834019 CEST4435016413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:21.245434999 CEST50164443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:21.245440006 CEST4435016413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:21.272099018 CEST50163443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:21.272116899 CEST4435016313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:21.272988081 CEST50163443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:21.272999048 CEST4435016313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:21.274836063 CEST50162443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:21.274873018 CEST4435016213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:21.285222054 CEST50162443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:21.285238028 CEST4435016213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:21.348404884 CEST50151443192.168.2.618.66.112.84
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:21.348427057 CEST4435015118.66.112.84192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:21.394171953 CEST50152443192.168.2.618.66.122.77
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:21.394203901 CEST4435015218.66.122.77192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:22.254766941 CEST50166443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:22.254811049 CEST4435016618.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:22.255225897 CEST50166443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:22.257110119 CEST50166443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:22.257128954 CEST4435016618.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:22.387454987 CEST4435016113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:22.387460947 CEST4435016513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:22.387486935 CEST4435016513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:22.387537956 CEST4435016113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:22.387558937 CEST4435016513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:22.387553930 CEST50165443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:22.387598991 CEST50161443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:22.387622118 CEST50165443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:22.391691923 CEST4435016313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:22.391777992 CEST4435016313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:22.391839981 CEST50163443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:22.391985893 CEST4435016413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:22.392065048 CEST4435016413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:22.392108917 CEST50164443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:22.397517920 CEST4435016213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:22.397598028 CEST4435016213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:22.397680998 CEST50162443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:22.406786919 CEST50164443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:22.406805992 CEST4435016413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:22.407718897 CEST50162443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:22.407762051 CEST4435016213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:22.407794952 CEST50162443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:22.407813072 CEST4435016213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:22.417490005 CEST50161443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:22.417512894 CEST4435016113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:22.417530060 CEST50161443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:22.417536020 CEST4435016113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:22.422641039 CEST50165443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:22.422662973 CEST4435016513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:22.422693968 CEST50165443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:22.422702074 CEST4435016513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:22.462074041 CEST50163443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:22.462100983 CEST4435016313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:22.462115049 CEST50163443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:22.462121964 CEST4435016313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:22.575798988 CEST4435016034.251.236.241192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:22.575896025 CEST4435016034.251.236.241192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:22.575992107 CEST50160443192.168.2.634.251.236.241
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:22.769536018 CEST50160443192.168.2.634.251.236.241
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:22.769571066 CEST4435016034.251.236.241192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:22.887284994 CEST50167443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:22.887353897 CEST4435016713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:22.887464046 CEST50167443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:22.928818941 CEST50167443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:22.928860903 CEST4435016713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:23.106271982 CEST4435016618.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:23.109389067 CEST50166443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:23.109406948 CEST4435016618.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:23.109750032 CEST4435016618.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:23.114762068 CEST50166443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:23.114830017 CEST4435016618.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:23.114948988 CEST50166443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:23.136253119 CEST50168443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:23.136296988 CEST4435016813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:23.137326002 CEST50169443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:23.137368917 CEST4435016913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:23.137389898 CEST50168443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:23.137731075 CEST50169443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:23.141398907 CEST50169443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:23.141412020 CEST4435016913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:23.141503096 CEST50168443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:23.141531944 CEST4435016813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:23.145374060 CEST50171443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:23.145385981 CEST4435017113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:23.145456076 CEST50171443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:23.145483971 CEST50170443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:23.145519972 CEST4435017013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:23.149518013 CEST50171443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:23.149530888 CEST4435017113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:23.149840117 CEST50170443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:23.149840117 CEST50170443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:23.149878025 CEST4435017013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:23.155322075 CEST4435016618.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:23.161501884 CEST50166443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:23.505919933 CEST4435016618.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:23.506047964 CEST4435016618.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:23.506462097 CEST50166443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:23.507294893 CEST50166443192.168.2.618.244.18.59
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:23.507308960 CEST4435016618.244.18.59192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:23.701571941 CEST4435016713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:23.801657915 CEST50167443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:23.801709890 CEST4435016713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:23.802642107 CEST50167443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:23.802649975 CEST4435016713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:23.861090899 CEST4435016813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:23.862059116 CEST50168443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:23.862072945 CEST4435016813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:23.867588043 CEST50168443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:23.867595911 CEST4435016813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:23.879277945 CEST4435017113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:23.879942894 CEST50171443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:23.879992962 CEST4435017113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:23.880398035 CEST4435017013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:23.880475998 CEST50171443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:23.880487919 CEST4435017113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:23.881059885 CEST50170443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:23.881072044 CEST4435017013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:23.881494045 CEST50170443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:23.881498098 CEST4435017013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:23.885322094 CEST4435016913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:23.886559010 CEST50169443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:23.886586905 CEST4435016913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:23.886956930 CEST50169443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:23.886961937 CEST4435016913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:23.933238983 CEST4435016713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:23.933274984 CEST4435016713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:23.933283091 CEST4435016713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:23.933300018 CEST4435016713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:23.933327913 CEST50167443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:23.933373928 CEST4435016713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:23.933391094 CEST50167443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:23.933456898 CEST4435016713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:23.933496952 CEST50167443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:23.935162067 CEST50167443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:23.935183048 CEST4435016713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:23.935198069 CEST50167443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:23.935204983 CEST4435016713.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:23.940294981 CEST50172443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:23.940327883 CEST4435017213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:23.940372944 CEST50172443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:23.941097975 CEST50172443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:23.941109896 CEST4435017213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:23.995131969 CEST4435016813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:23.995203972 CEST4435016813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:23.995332956 CEST50168443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:23.995353937 CEST4435016813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:23.995397091 CEST4435016813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:23.995470047 CEST50168443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:23.995470047 CEST50168443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:23.995470047 CEST50168443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.005584955 CEST50173443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.005634069 CEST4435017313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.005697966 CEST50173443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.006170988 CEST50173443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.006189108 CEST4435017313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.010725021 CEST4435017113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.010754108 CEST4435017113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.010812998 CEST4435017113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.010816097 CEST50171443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.010858059 CEST50171443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.011209965 CEST50171443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.011224031 CEST4435017113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.017379999 CEST50174443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.017411947 CEST4435017413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.017462969 CEST50174443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.017867088 CEST50174443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.017879009 CEST4435017413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.127825022 CEST4435017013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.127849102 CEST4435017013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.127861977 CEST4435017013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.127902985 CEST50170443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.127918005 CEST4435017013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.127973080 CEST50170443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.127973080 CEST50170443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.137739897 CEST4435016913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.137773991 CEST4435016913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.137799978 CEST4435016913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.137835026 CEST50169443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.137850046 CEST4435016913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.137880087 CEST50169443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.137904882 CEST50169443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.138930082 CEST4435016913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.138992071 CEST50169443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.138997078 CEST4435016913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.139009953 CEST4435016913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.139061928 CEST50169443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.139216900 CEST50169443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.139224052 CEST4435016913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.139234066 CEST50169443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.139239073 CEST4435016913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.143644094 CEST50175443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.143677950 CEST4435017513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.143745899 CEST50175443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.143883944 CEST50175443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.143893957 CEST4435017513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.244741917 CEST4435017013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.244839907 CEST4435017013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.244930029 CEST4435017013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.245083094 CEST50170443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.245083094 CEST50170443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.245121002 CEST50170443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.245418072 CEST50170443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.245438099 CEST4435017013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.245588064 CEST50170443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.245595932 CEST4435017013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.249154091 CEST50176443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.249253035 CEST4435017613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.249360085 CEST50176443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.249536037 CEST50176443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.249572992 CEST4435017613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.398822069 CEST50168443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.398859978 CEST4435016813.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.517877102 CEST50178443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.517925024 CEST44350178142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.518009901 CEST50178443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.526288986 CEST50178443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.526312113 CEST44350178142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.671729088 CEST4435017213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.699134111 CEST50172443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.699161053 CEST4435017213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.701956034 CEST50172443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.701961040 CEST4435017213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.735685110 CEST4435017313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.747808933 CEST4435017413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.769522905 CEST50173443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.769560099 CEST4435017313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.769926071 CEST50173443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.769933939 CEST4435017313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.783130884 CEST50174443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.783159971 CEST4435017413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.785568953 CEST50174443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.785574913 CEST4435017413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.830843925 CEST4435017213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.830872059 CEST4435017213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.830934048 CEST4435017213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.831000090 CEST50172443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.831418037 CEST50172443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.832571030 CEST50172443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.832571030 CEST50172443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.832595110 CEST4435017213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.832607031 CEST4435017213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.842211008 CEST50179443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.842255116 CEST4435017913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.844952106 CEST50179443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.847920895 CEST50179443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.847943068 CEST4435017913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.873111963 CEST4435017513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.875991106 CEST50175443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.876019955 CEST4435017513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.877517939 CEST50175443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.877537012 CEST4435017513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.898004055 CEST4435017313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.898938894 CEST4435017313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.899678946 CEST50173443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.899874926 CEST50173443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.899874926 CEST50173443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.899902105 CEST4435017313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.899914980 CEST4435017313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.906157970 CEST50180443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.906199932 CEST4435018013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.906388998 CEST50180443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.909216881 CEST50180443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.909228086 CEST4435018013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.911118031 CEST4435017413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.911504030 CEST4435017413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.912184954 CEST50174443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.912184954 CEST50174443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.912184954 CEST50174443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.919697046 CEST50181443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.919759035 CEST4435018113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.919985056 CEST50181443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.920442104 CEST50181443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.920459986 CEST4435018113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.985697985 CEST4435017613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.995279074 CEST50176443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.995331049 CEST4435017613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.997519970 CEST50176443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:24.997540951 CEST4435017613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:25.002403021 CEST4435017513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:25.002479076 CEST4435017513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:25.005575895 CEST50175443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:25.008603096 CEST50175443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:25.008620977 CEST4435017513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:25.008686066 CEST50175443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:25.008694887 CEST4435017513.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:25.037429094 CEST50182443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:25.037441969 CEST4435018213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:25.037517071 CEST50182443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:25.041528940 CEST50182443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:25.041538000 CEST4435018213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:25.124376059 CEST4435017613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:25.124449968 CEST4435017613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:25.125890970 CEST50176443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:25.125890970 CEST50176443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:25.125982046 CEST50176443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:25.126008987 CEST4435017613.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:25.134721994 CEST50183443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:25.134787083 CEST4435018313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:25.134888887 CEST50183443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:25.138400078 CEST50184443192.168.2.640.113.103.199
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:25.138427973 CEST4435018440.113.103.199192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:25.138561964 CEST50184443192.168.2.640.113.103.199
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:25.139475107 CEST50183443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:25.139475107 CEST50184443192.168.2.640.113.103.199
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:25.139489889 CEST4435018313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:25.139506102 CEST4435018440.113.103.199192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:25.217777967 CEST50174443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:25.217816114 CEST4435017413.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:25.384779930 CEST44350178142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:25.386548996 CEST50178443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:25.386565924 CEST44350178142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:25.387146950 CEST44350178142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:25.390108109 CEST50178443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:25.390237093 CEST44350178142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:25.390574932 CEST50178443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:25.390793085 CEST50178443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:25.390820026 CEST44350178142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:25.576303005 CEST4435017913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:25.583700895 CEST50179443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:25.583739996 CEST4435017913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:25.585525990 CEST50179443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:25.585531950 CEST4435017913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:25.654548883 CEST4435018113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:25.655100107 CEST50181443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:25.655132055 CEST4435018113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:25.655592918 CEST50181443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:25.655599117 CEST4435018113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:25.667649984 CEST4435018013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:25.668217897 CEST50180443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:25.668246984 CEST4435018013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:25.668718100 CEST50180443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:25.668724060 CEST4435018013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:25.715993881 CEST4435017913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:25.716028929 CEST4435017913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:25.716074944 CEST50179443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:25.716088057 CEST4435017913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:25.716128111 CEST50179443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:25.719119072 CEST50179443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:25.719152927 CEST4435017913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:25.719161987 CEST50179443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:25.719168901 CEST4435017913.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:25.999609947 CEST4435018113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:25.999697924 CEST4435018113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:25.999758005 CEST4435018013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:25.999759912 CEST50181443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:25.999814987 CEST4435018013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:25.999859095 CEST50180443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:25.999897003 CEST44350178142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:25.999946117 CEST44350178142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:25.999989033 CEST44350178142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:25.999989986 CEST50178443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:26.000008106 CEST44350178142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:26.000041962 CEST44350178142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:26.000041962 CEST50178443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:26.000051975 CEST44350178142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:26.000077009 CEST50178443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:26.000082970 CEST44350178142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:26.000113010 CEST44350178142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:26.000138998 CEST44350178142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:26.000147104 CEST50178443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:26.000152111 CEST44350178142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:26.000178099 CEST50178443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:26.003796101 CEST4435018213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:26.004503965 CEST4435018313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:26.006032944 CEST44350178142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:26.006175041 CEST44350178142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:26.006226063 CEST50178443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:26.014313936 CEST50181443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:26.014349937 CEST4435018113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:26.014369965 CEST50181443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:26.014377117 CEST4435018113.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:26.017029047 CEST50180443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:26.017062902 CEST4435018013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:26.017082930 CEST50180443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:26.017091036 CEST4435018013.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:26.020711899 CEST50178443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:26.020745993 CEST44350178142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:26.022428989 CEST50182443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:26.022458076 CEST4435018213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:26.023160934 CEST50182443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:26.023165941 CEST4435018213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:26.023777008 CEST50183443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:26.023813963 CEST4435018313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:26.024645090 CEST50183443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:26.024655104 CEST4435018313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:26.151475906 CEST4435018213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:26.152108908 CEST4435018213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:26.152190924 CEST4435018313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:26.152205944 CEST50182443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:26.152441025 CEST4435018313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:26.152488947 CEST50183443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:26.256195068 CEST4435018440.113.103.199192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:26.256392956 CEST50184443192.168.2.640.113.103.199
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:26.287142038 CEST50184443192.168.2.640.113.103.199
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:26.287190914 CEST4435018440.113.103.199192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:26.287578106 CEST4435018440.113.103.199192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:26.309489965 CEST50185443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:26.309560061 CEST44350185142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:26.309673071 CEST50185443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:26.312880039 CEST50185443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:26.312913895 CEST44350185142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:26.393954039 CEST50184443192.168.2.640.113.103.199
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:26.587553978 CEST50182443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:26.587598085 CEST4435018213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:26.587614059 CEST50182443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:26.587624073 CEST4435018213.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:26.591344118 CEST50183443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:26.591384888 CEST4435018313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:26.591402054 CEST50183443192.168.2.613.107.246.45
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:26.591411114 CEST4435018313.107.246.45192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:26.661523104 CEST50184443192.168.2.640.113.103.199
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:26.661946058 CEST50184443192.168.2.640.113.103.199
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:26.661962032 CEST4435018440.113.103.199192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:26.662743092 CEST50184443192.168.2.640.113.103.199
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:26.707344055 CEST4435018440.113.103.199192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:26.746989965 CEST50188443192.168.2.6142.250.185.100
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:26.747080088 CEST44350188142.250.185.100192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:26.747271061 CEST50188443192.168.2.6142.250.185.100
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:26.747515917 CEST50188443192.168.2.6142.250.185.100
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:26.747531891 CEST44350188142.250.185.100192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:26.909976959 CEST4435018440.113.103.199192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:26.910630941 CEST50184443192.168.2.640.113.103.199
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:26.910653114 CEST4435018440.113.103.199192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:26.910674095 CEST50184443192.168.2.640.113.103.199
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:26.910713911 CEST50184443192.168.2.640.113.103.199
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:27.180485964 CEST44350185142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:27.180840015 CEST50185443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:27.180865049 CEST44350185142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:27.181231976 CEST44350185142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:27.181694984 CEST50185443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:27.181778908 CEST44350185142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:27.181870937 CEST50185443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:27.181902885 CEST50185443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:27.181946039 CEST44350185142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:27.491039991 CEST44350185142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:27.493072987 CEST50185443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:27.493134975 CEST44350185142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:27.493302107 CEST44350185142.250.186.132192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:27.493371964 CEST50185443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:27.493391991 CEST50185443192.168.2.6142.250.186.132
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:27.513092995 CEST50189443192.168.2.6142.250.185.100
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:27.513149023 CEST44350189142.250.185.100192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:27.513266087 CEST50189443192.168.2.6142.250.185.100
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:27.513956070 CEST50189443192.168.2.6142.250.185.100
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:27.513978958 CEST44350189142.250.185.100192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:27.587481022 CEST44350188142.250.185.100192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:27.587812901 CEST50188443192.168.2.6142.250.185.100
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:27.587848902 CEST44350188142.250.185.100192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:27.588912964 CEST44350188142.250.185.100192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:27.589015961 CEST50188443192.168.2.6142.250.185.100
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:27.589627981 CEST50188443192.168.2.6142.250.185.100
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:27.589706898 CEST44350188142.250.185.100192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:27.589792013 CEST50188443192.168.2.6142.250.185.100
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:27.631340027 CEST44350188142.250.185.100192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:27.639857054 CEST50188443192.168.2.6142.250.185.100
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:27.639874935 CEST44350188142.250.185.100192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:27.682939053 CEST50188443192.168.2.6142.250.185.100
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:27.845098019 CEST44350188142.250.185.100192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:27.845151901 CEST44350188142.250.185.100192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:27.845237970 CEST50188443192.168.2.6142.250.185.100
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:27.845309019 CEST44350188142.250.185.100192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:27.846044064 CEST50188443192.168.2.6142.250.185.100
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:27.846108913 CEST44350188142.250.185.100192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:27.846210957 CEST50188443192.168.2.6142.250.185.100
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:28.397173882 CEST44350189142.250.185.100192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:28.397527933 CEST50189443192.168.2.6142.250.185.100
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:28.397558928 CEST44350189142.250.185.100192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:28.397933006 CEST44350189142.250.185.100192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:28.398386002 CEST50189443192.168.2.6142.250.185.100
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:28.398493052 CEST44350189142.250.185.100192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:28.398575068 CEST50189443192.168.2.6142.250.185.100
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:28.439356089 CEST44350189142.250.185.100192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:28.447388887 CEST50189443192.168.2.6142.250.185.100
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:28.666326046 CEST44350189142.250.185.100192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:28.666377068 CEST44350189142.250.185.100192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:28.666493893 CEST50189443192.168.2.6142.250.185.100
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:28.666522980 CEST44350189142.250.185.100192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:28.668051004 CEST50189443192.168.2.6142.250.185.100
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:28.668103933 CEST44350189142.250.185.100192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:28.668168068 CEST50189443192.168.2.6142.250.185.100
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:31.319961071 CEST50190443192.168.2.6172.217.18.4
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:31.320025921 CEST44350190172.217.18.4192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:31.322349072 CEST50190443192.168.2.6172.217.18.4
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:31.327534914 CEST50190443192.168.2.6172.217.18.4
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:31.327558041 CEST44350190172.217.18.4192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:32.316349030 CEST44350190172.217.18.4192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:32.316868067 CEST50190443192.168.2.6172.217.18.4
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:32.316890001 CEST44350190172.217.18.4192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:32.317230940 CEST44350190172.217.18.4192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:32.318044901 CEST50190443192.168.2.6172.217.18.4
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:32.318119049 CEST44350190172.217.18.4192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:32.361128092 CEST50190443192.168.2.6172.217.18.4
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:42.185129881 CEST44350190172.217.18.4192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:42.185194016 CEST44350190172.217.18.4192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:42.185302973 CEST50190443192.168.2.6172.217.18.4
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:43.575112104 CEST50190443192.168.2.6172.217.18.4
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:43.575150013 CEST44350190172.217.18.4192.168.2.6
                                                                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:26.700892925 CEST53547401.1.1.1192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:26.891640902 CEST53592071.1.1.1192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:27.801081896 CEST5645453192.168.2.61.1.1.1
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:27.801707983 CEST5766353192.168.2.61.1.1.1
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:27.826776981 CEST53564541.1.1.1192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:27.841362953 CEST53576631.1.1.1192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:28.169229984 CEST53579841.1.1.1192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:29.019149065 CEST6419253192.168.2.61.1.1.1
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:29.019475937 CEST6213453192.168.2.61.1.1.1
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:29.049643040 CEST53621341.1.1.1192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:29.064867020 CEST53641921.1.1.1192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:30.556427002 CEST5481653192.168.2.61.1.1.1
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:30.557202101 CEST5529953192.168.2.61.1.1.1
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:30.586675882 CEST53548161.1.1.1192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:30.607307911 CEST53552991.1.1.1192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:31.271290064 CEST5100853192.168.2.61.1.1.1
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:31.271713018 CEST5405353192.168.2.61.1.1.1
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:31.279105902 CEST53540531.1.1.1192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:31.279298067 CEST53510081.1.1.1192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.185493946 CEST6502053192.168.2.61.1.1.1
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.185695887 CEST5584253192.168.2.61.1.1.1
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.192665100 CEST53650201.1.1.1192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.192678928 CEST53558421.1.1.1192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.374743938 CEST6040553192.168.2.61.1.1.1
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.375350952 CEST6039253192.168.2.61.1.1.1
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.382172108 CEST53604051.1.1.1192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.382462978 CEST53603921.1.1.1192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.145250082 CEST5243853192.168.2.61.1.1.1
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.145641088 CEST5735253192.168.2.61.1.1.1
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.164329052 CEST53524381.1.1.1192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.191396952 CEST53573521.1.1.1192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.516055107 CEST6455653192.168.2.61.1.1.1
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.516055107 CEST6130753192.168.2.61.1.1.1
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.517023087 CEST5173153192.168.2.61.1.1.1
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.517023087 CEST5715953192.168.2.61.1.1.1
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.531052113 CEST53613071.1.1.1192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.551244974 CEST53571591.1.1.1192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.552043915 CEST53517311.1.1.1192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.555890083 CEST6058453192.168.2.61.1.1.1
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.556215048 CEST5880953192.168.2.61.1.1.1
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.556626081 CEST5338353192.168.2.61.1.1.1
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.556817055 CEST5789353192.168.2.61.1.1.1
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.557259083 CEST5918753192.168.2.61.1.1.1
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.558429956 CEST5366453192.168.2.61.1.1.1
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.558429956 CEST5351853192.168.2.61.1.1.1
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.559039116 CEST5287453192.168.2.61.1.1.1
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.588466883 CEST53588091.1.1.1192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.591665983 CEST53587201.1.1.1192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.592802048 CEST53536641.1.1.1192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.592916965 CEST53578931.1.1.1192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.593241930 CEST53535181.1.1.1192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.594708920 CEST53528741.1.1.1192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.609976053 CEST53533831.1.1.1192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.626027107 CEST53591871.1.1.1192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.682054996 CEST53645561.1.1.1192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.744247913 CEST53605841.1.1.1192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.009058952 CEST5900853192.168.2.61.1.1.1
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.009274960 CEST6334653192.168.2.61.1.1.1
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.013580084 CEST5882553192.168.2.61.1.1.1
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.013720036 CEST5208553192.168.2.61.1.1.1
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.029489040 CEST4986953192.168.2.61.1.1.1
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.029697895 CEST5709153192.168.2.61.1.1.1
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.035444975 CEST6427653192.168.2.61.1.1.1
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.035614967 CEST6021753192.168.2.61.1.1.1
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.036550045 CEST53633461.1.1.1192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.037004948 CEST53590081.1.1.1192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.038821936 CEST5820053192.168.2.61.1.1.1
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.039104939 CEST4983253192.168.2.61.1.1.1
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.057727098 CEST53570911.1.1.1192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.058145046 CEST53588251.1.1.1192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.060586929 CEST53602171.1.1.1192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.062099934 CEST53642761.1.1.1192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.075577021 CEST6013953192.168.2.61.1.1.1
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.075834036 CEST6454153192.168.2.61.1.1.1
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.078526974 CEST53498691.1.1.1192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.085952997 CEST53498321.1.1.1192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.086355925 CEST53601391.1.1.1192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.087419987 CEST53582001.1.1.1192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.089766979 CEST53645411.1.1.1192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.191771030 CEST53520851.1.1.1192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:45.186003923 CEST53616921.1.1.1192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.574172020 CEST6403553192.168.2.61.1.1.1
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.574753046 CEST5087553192.168.2.61.1.1.1
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.580471039 CEST5767553192.168.2.61.1.1.1
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.580647945 CEST5038353192.168.2.61.1.1.1
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.581828117 CEST53640351.1.1.1192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.584414005 CEST4950953192.168.2.61.1.1.1
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.585052013 CEST5067053192.168.2.61.1.1.1
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.587361097 CEST53508751.1.1.1192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.587630987 CEST5656853192.168.2.61.1.1.1
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.587896109 CEST5135253192.168.2.61.1.1.1
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.592587948 CEST6345353192.168.2.61.1.1.1
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.593190908 CEST5352953192.168.2.61.1.1.1
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.595356941 CEST53565681.1.1.1192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.605746984 CEST53503831.1.1.1192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.609991074 CEST53576751.1.1.1192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.610143900 CEST53495091.1.1.1192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.611246109 CEST53506701.1.1.1192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.622649908 CEST53634531.1.1.1192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.628757954 CEST53513521.1.1.1192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.643367052 CEST53535291.1.1.1192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.722662926 CEST5975353192.168.2.61.1.1.1
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.723746061 CEST5585553192.168.2.61.1.1.1
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.724867105 CEST5092553192.168.2.61.1.1.1
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.725684881 CEST5500653192.168.2.61.1.1.1
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.726428986 CEST5197753192.168.2.61.1.1.1
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.726779938 CEST5577353192.168.2.61.1.1.1
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.740036964 CEST53557731.1.1.1192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.750562906 CEST53558551.1.1.1192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.752684116 CEST53597531.1.1.1192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.752965927 CEST5897953192.168.2.61.1.1.1
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.753475904 CEST5978753192.168.2.61.1.1.1
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.761157036 CEST53509251.1.1.1192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.761609077 CEST53550061.1.1.1192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.803535938 CEST53597871.1.1.1192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.812421083 CEST53519771.1.1.1192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.069726944 CEST53589791.1.1.1192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.196458101 CEST5058053192.168.2.61.1.1.1
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.196458101 CEST5208653192.168.2.61.1.1.1
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.199562073 CEST6470853192.168.2.61.1.1.1
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.199562073 CEST6372553192.168.2.61.1.1.1
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.200005054 CEST6284453192.168.2.61.1.1.1
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.200324059 CEST5370653192.168.2.61.1.1.1
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.213156939 CEST53628441.1.1.1192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.221601009 CEST53537061.1.1.1192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.223087072 CEST53637251.1.1.1192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.224646091 CEST53505801.1.1.1192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.225275993 CEST53520861.1.1.1192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.226087093 CEST53647081.1.1.1192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.260482073 CEST53602231.1.1.1192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.381364107 CEST5278753192.168.2.61.1.1.1
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.381364107 CEST6364353192.168.2.61.1.1.1
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.395138025 CEST53527871.1.1.1192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.554707050 CEST53636431.1.1.1192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.157511950 CEST6169453192.168.2.61.1.1.1
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.157841921 CEST5491153192.168.2.61.1.1.1
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.162777901 CEST5060453192.168.2.61.1.1.1
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.163150072 CEST5831753192.168.2.61.1.1.1
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.163539886 CEST53545501.1.1.1192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.174360991 CEST53549111.1.1.1192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.179205894 CEST53583171.1.1.1192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.182676077 CEST53616941.1.1.1192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.213942051 CEST53506041.1.1.1192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.924916029 CEST6165953192.168.2.61.1.1.1
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.925069094 CEST5970553192.168.2.61.1.1.1
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.934571028 CEST53616591.1.1.1192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.940083027 CEST5581353192.168.2.61.1.1.1
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.940449953 CEST6149453192.168.2.61.1.1.1
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.946849108 CEST53597051.1.1.1192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.957000971 CEST53614941.1.1.1192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.965379000 CEST53558131.1.1.1192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:52.791861057 CEST53588961.1.1.1192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.098196983 CEST6447553192.168.2.61.1.1.1
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.098372936 CEST6200153192.168.2.61.1.1.1
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.105484962 CEST53620011.1.1.1192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.105979919 CEST53644751.1.1.1192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:56.656194925 CEST53537791.1.1.1192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:04.285146952 CEST53555171.1.1.1192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:26.676137924 CEST53554871.1.1.1192.168.2.6
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:27.628485918 CEST53531131.1.1.1192.168.2.6
                                                                                                                                                                                                                                  TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:30.607391119 CEST192.168.2.61.1.1.1c239(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.191550016 CEST192.168.2.61.1.1.1c239(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.191837072 CEST192.168.2.61.1.1.1c245(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.554779053 CEST192.168.2.61.1.1.1c23c(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.946908951 CEST192.168.2.61.1.1.1c23e(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:27.801081896 CEST192.168.2.61.1.1.10x2b86Standard query (0)mail.technicalreviewmiddleeast.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:27.801707983 CEST192.168.2.61.1.1.10x5c03Standard query (0)mail.technicalreviewmiddleeast.com65IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:29.019149065 CEST192.168.2.61.1.1.10x11dStandard query (0)www.alaincharles.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:29.019475937 CEST192.168.2.61.1.1.10x496fStandard query (0)www.alaincharles.com65IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:30.556427002 CEST192.168.2.61.1.1.10x2baStandard query (0)alaincharles.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:30.557202101 CEST192.168.2.61.1.1.10x1eeeStandard query (0)alaincharles.com65IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:31.271290064 CEST192.168.2.61.1.1.10xc8ddStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:31.271713018 CEST192.168.2.61.1.1.10x1b39Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.185493946 CEST192.168.2.61.1.1.10xfa2dStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.185695887 CEST192.168.2.61.1.1.10xe3e0Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.374743938 CEST192.168.2.61.1.1.10x92b8Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.375350952 CEST192.168.2.61.1.1.10x7066Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.145250082 CEST192.168.2.61.1.1.10x2c5aStandard query (0)alaincharles.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.145641088 CEST192.168.2.61.1.1.10xe79bStandard query (0)alaincharles.com65IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.516055107 CEST192.168.2.61.1.1.10x9758Standard query (0)www.africanfarming.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.516055107 CEST192.168.2.61.1.1.10x9114Standard query (0)www.africanfarming.net65IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.517023087 CEST192.168.2.61.1.1.10x5941Standard query (0)www.africanreview.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.517023087 CEST192.168.2.61.1.1.10xd606Standard query (0)www.africanreview.com65IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.555890083 CEST192.168.2.61.1.1.10x4996Standard query (0)www.communicationsafrica.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.556215048 CEST192.168.2.61.1.1.10xb49Standard query (0)www.communicationsafrica.com65IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.556626081 CEST192.168.2.61.1.1.10x2e16Standard query (0)www.hssreview.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.556817055 CEST192.168.2.61.1.1.10x8cf7Standard query (0)www.hssreview.com65IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.557259083 CEST192.168.2.61.1.1.10xa817Standard query (0)www.oilreviewafrica.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.558429956 CEST192.168.2.61.1.1.10x8dd1Standard query (0)www.oilreviewafrica.com65IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.558429956 CEST192.168.2.61.1.1.10x4465Standard query (0)www.fareasternagriculture.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.559039116 CEST192.168.2.61.1.1.10x45c5Standard query (0)www.fareasternagriculture.com65IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.009058952 CEST192.168.2.61.1.1.10x4d9cStandard query (0)hsereview.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.009274960 CEST192.168.2.61.1.1.10x7ac5Standard query (0)hsereview.com65IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.013580084 CEST192.168.2.61.1.1.10x9158Standard query (0)fareasternagriculture.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.013720036 CEST192.168.2.61.1.1.10xa5a2Standard query (0)fareasternagriculture.com65IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.029489040 CEST192.168.2.61.1.1.10x77f0Standard query (0)africanreview.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.029697895 CEST192.168.2.61.1.1.10xa7ceStandard query (0)africanreview.com65IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.035444975 CEST192.168.2.61.1.1.10x324Standard query (0)oilreviewafrica.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.035614967 CEST192.168.2.61.1.1.10x2c78Standard query (0)oilreviewafrica.com65IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.038821936 CEST192.168.2.61.1.1.10xd35fStandard query (0)communicationsafrica.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.039104939 CEST192.168.2.61.1.1.10x30d4Standard query (0)communicationsafrica.com65IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.075577021 CEST192.168.2.61.1.1.10xc344Standard query (0)africanfarming.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.075834036 CEST192.168.2.61.1.1.10x4ddfStandard query (0)africanfarming.net65IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.574172020 CEST192.168.2.61.1.1.10x8b4dStandard query (0)africanfarming.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.574753046 CEST192.168.2.61.1.1.10x453eStandard query (0)africanfarming.net65IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.580471039 CEST192.168.2.61.1.1.10x9d95Standard query (0)africanreview.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.580647945 CEST192.168.2.61.1.1.10xa626Standard query (0)africanreview.com65IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.584414005 CEST192.168.2.61.1.1.10xb506Standard query (0)fareasternagriculture.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.585052013 CEST192.168.2.61.1.1.10x12f6Standard query (0)fareasternagriculture.com65IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.587630987 CEST192.168.2.61.1.1.10xeec4Standard query (0)oilreviewafrica.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.587896109 CEST192.168.2.61.1.1.10xa2b3Standard query (0)oilreviewafrica.com65IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.592587948 CEST192.168.2.61.1.1.10x8519Standard query (0)communicationsafrica.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.593190908 CEST192.168.2.61.1.1.10x9595Standard query (0)communicationsafrica.com65IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.722662926 CEST192.168.2.61.1.1.10xcc3dStandard query (0)www.oilreviewmiddleeast.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.723746061 CEST192.168.2.61.1.1.10x8ca3Standard query (0)www.oilreviewmiddleeast.com65IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.724867105 CEST192.168.2.61.1.1.10xf00Standard query (0)www.technicalreviewmiddleeast.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.725684881 CEST192.168.2.61.1.1.10x7282Standard query (0)www.technicalreviewmiddleeast.com65IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.726428986 CEST192.168.2.61.1.1.10xdd3dStandard query (0)www.travelbulletin.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.726779938 CEST192.168.2.61.1.1.10x5104Standard query (0)www.travelbulletin.co.uk65IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.752965927 CEST192.168.2.61.1.1.10x96d8Standard query (0)hsereview.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.753475904 CEST192.168.2.61.1.1.10xf923Standard query (0)hsereview.com65IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.196458101 CEST192.168.2.61.1.1.10x1949Standard query (0)oilreviewmiddleeast.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.196458101 CEST192.168.2.61.1.1.10xbba0Standard query (0)oilreviewmiddleeast.com65IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.199562073 CEST192.168.2.61.1.1.10x4105Standard query (0)technicalreviewmiddleeast.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.199562073 CEST192.168.2.61.1.1.10x8449Standard query (0)technicalreviewmiddleeast.com65IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.200005054 CEST192.168.2.61.1.1.10xa8d4Standard query (0)travelbulletin.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.200324059 CEST192.168.2.61.1.1.10x67eaStandard query (0)travelbulletin.co.uk65IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.381364107 CEST192.168.2.61.1.1.10xa18aStandard query (0)ws.alaincharles.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.381364107 CEST192.168.2.61.1.1.10x6168Standard query (0)ws.alaincharles.com65IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.157511950 CEST192.168.2.61.1.1.10x6354Standard query (0)oilreviewmiddleeast.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.157841921 CEST192.168.2.61.1.1.10xde60Standard query (0)oilreviewmiddleeast.com65IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.162777901 CEST192.168.2.61.1.1.10x4442Standard query (0)technicalreviewmiddleeast.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.163150072 CEST192.168.2.61.1.1.10x5e42Standard query (0)technicalreviewmiddleeast.com65IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.924916029 CEST192.168.2.61.1.1.10xf5b4Standard query (0)travelbulletin.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.925069094 CEST192.168.2.61.1.1.10x2821Standard query (0)travelbulletin.co.uk65IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.940083027 CEST192.168.2.61.1.1.10xeedaStandard query (0)ws.alaincharles.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.940449953 CEST192.168.2.61.1.1.10x1540Standard query (0)ws.alaincharles.com65IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.098196983 CEST192.168.2.61.1.1.10x7329Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.098372936 CEST192.168.2.61.1.1.10xf872Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:27.826776981 CEST1.1.1.1192.168.2.60x2b86No error (0)mail.technicalreviewmiddleeast.com18.171.106.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:29.064867020 CEST1.1.1.1192.168.2.60x11dNo error (0)www.alaincharles.com75.2.100.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:30.586675882 CEST1.1.1.1192.168.2.60x2baNo error (0)alaincharles.com18.244.18.59A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:30.586675882 CEST1.1.1.1192.168.2.60x2baNo error (0)alaincharles.com18.244.18.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:30.586675882 CEST1.1.1.1192.168.2.60x2baNo error (0)alaincharles.com18.244.18.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:30.586675882 CEST1.1.1.1192.168.2.60x2baNo error (0)alaincharles.com18.244.18.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:31.279105902 CEST1.1.1.1192.168.2.60x1b39No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:31.279298067 CEST1.1.1.1192.168.2.60xc8ddNo error (0)www.google.com172.217.18.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.192665100 CEST1.1.1.1192.168.2.60xfa2dNo error (0)www.google.com142.250.186.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:32.192678928 CEST1.1.1.1192.168.2.60xe3e0No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.382172108 CEST1.1.1.1192.168.2.60x92b8No error (0)www.google.com142.250.185.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:33.382462978 CEST1.1.1.1192.168.2.60x7066No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.164329052 CEST1.1.1.1192.168.2.60x2c5aNo error (0)alaincharles.com18.244.18.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.164329052 CEST1.1.1.1192.168.2.60x2c5aNo error (0)alaincharles.com18.244.18.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.164329052 CEST1.1.1.1192.168.2.60x2c5aNo error (0)alaincharles.com18.244.18.59A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:36.164329052 CEST1.1.1.1192.168.2.60x2c5aNo error (0)alaincharles.com18.244.18.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.792606115 CEST1.1.1.1192.168.2.60xff80No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:38.792606115 CEST1.1.1.1192.168.2.60xff80No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.100471020 CEST1.1.1.1192.168.2.60xdeceNo error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comdefault.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.100471020 CEST1.1.1.1192.168.2.60xdeceNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.100471020 CEST1.1.1.1192.168.2.60xdeceNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com84.201.210.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.100471020 CEST1.1.1.1192.168.2.60xdeceNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.100471020 CEST1.1.1.1192.168.2.60xdeceNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.100471020 CEST1.1.1.1192.168.2.60xdeceNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.100471020 CEST1.1.1.1192.168.2.60xdeceNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com84.201.210.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.100471020 CEST1.1.1.1192.168.2.60xdeceNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com84.201.210.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:40.100471020 CEST1.1.1.1192.168.2.60xdeceNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.531052113 CEST1.1.1.1192.168.2.60x9114No error (0)www.africanfarming.netafricanfarming.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.551244974 CEST1.1.1.1192.168.2.60xd606No error (0)www.africanreview.comafricanreview.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.552043915 CEST1.1.1.1192.168.2.60x5941No error (0)www.africanreview.comafricanreview.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.552043915 CEST1.1.1.1192.168.2.60x5941No error (0)africanreview.com3.160.150.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.552043915 CEST1.1.1.1192.168.2.60x5941No error (0)africanreview.com3.160.150.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.552043915 CEST1.1.1.1192.168.2.60x5941No error (0)africanreview.com3.160.150.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.552043915 CEST1.1.1.1192.168.2.60x5941No error (0)africanreview.com3.160.150.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.588466883 CEST1.1.1.1192.168.2.60xb49No error (0)www.communicationsafrica.comcommunicationsafrica.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.592802048 CEST1.1.1.1192.168.2.60x8dd1No error (0)www.oilreviewafrica.comoilreviewafrica.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.592916965 CEST1.1.1.1192.168.2.60x8cf7No error (0)www.hssreview.comhssreview.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.593241930 CEST1.1.1.1192.168.2.60x4465No error (0)www.fareasternagriculture.comfareasternagriculture.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.593241930 CEST1.1.1.1192.168.2.60x4465No error (0)fareasternagriculture.com18.66.122.89A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.593241930 CEST1.1.1.1192.168.2.60x4465No error (0)fareasternagriculture.com18.66.122.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.593241930 CEST1.1.1.1192.168.2.60x4465No error (0)fareasternagriculture.com18.66.122.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.593241930 CEST1.1.1.1192.168.2.60x4465No error (0)fareasternagriculture.com18.66.122.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.594708920 CEST1.1.1.1192.168.2.60x45c5No error (0)www.fareasternagriculture.comfareasternagriculture.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.609976053 CEST1.1.1.1192.168.2.60x2e16No error (0)www.hssreview.comhssreview.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.609976053 CEST1.1.1.1192.168.2.60x2e16No error (0)hssreview.com52.222.214.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.609976053 CEST1.1.1.1192.168.2.60x2e16No error (0)hssreview.com52.222.214.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.609976053 CEST1.1.1.1192.168.2.60x2e16No error (0)hssreview.com52.222.214.87A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.609976053 CEST1.1.1.1192.168.2.60x2e16No error (0)hssreview.com52.222.214.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.626027107 CEST1.1.1.1192.168.2.60xa817No error (0)www.oilreviewafrica.comoilreviewafrica.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.626027107 CEST1.1.1.1192.168.2.60xa817No error (0)oilreviewafrica.com18.244.18.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.626027107 CEST1.1.1.1192.168.2.60xa817No error (0)oilreviewafrica.com18.244.18.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.626027107 CEST1.1.1.1192.168.2.60xa817No error (0)oilreviewafrica.com18.244.18.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.626027107 CEST1.1.1.1192.168.2.60xa817No error (0)oilreviewafrica.com18.244.18.61A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.682054996 CEST1.1.1.1192.168.2.60x9758No error (0)www.africanfarming.netafricanfarming.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.682054996 CEST1.1.1.1192.168.2.60x9758No error (0)africanfarming.net143.204.215.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.682054996 CEST1.1.1.1192.168.2.60x9758No error (0)africanfarming.net143.204.215.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.682054996 CEST1.1.1.1192.168.2.60x9758No error (0)africanfarming.net143.204.215.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.682054996 CEST1.1.1.1192.168.2.60x9758No error (0)africanfarming.net143.204.215.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.744247913 CEST1.1.1.1192.168.2.60x4996No error (0)www.communicationsafrica.comcommunicationsafrica.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.744247913 CEST1.1.1.1192.168.2.60x4996No error (0)communicationsafrica.com18.66.112.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.744247913 CEST1.1.1.1192.168.2.60x4996No error (0)communicationsafrica.com18.66.112.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.744247913 CEST1.1.1.1192.168.2.60x4996No error (0)communicationsafrica.com18.66.112.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:42.744247913 CEST1.1.1.1192.168.2.60x4996No error (0)communicationsafrica.com18.66.112.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.037004948 CEST1.1.1.1192.168.2.60x4d9cNo error (0)hsereview.com52.222.214.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.037004948 CEST1.1.1.1192.168.2.60x4d9cNo error (0)hsereview.com52.222.214.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.037004948 CEST1.1.1.1192.168.2.60x4d9cNo error (0)hsereview.com52.222.214.87A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.037004948 CEST1.1.1.1192.168.2.60x4d9cNo error (0)hsereview.com52.222.214.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.058145046 CEST1.1.1.1192.168.2.60x9158No error (0)fareasternagriculture.com18.66.122.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.058145046 CEST1.1.1.1192.168.2.60x9158No error (0)fareasternagriculture.com18.66.122.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.058145046 CEST1.1.1.1192.168.2.60x9158No error (0)fareasternagriculture.com18.66.122.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.058145046 CEST1.1.1.1192.168.2.60x9158No error (0)fareasternagriculture.com18.66.122.89A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.062099934 CEST1.1.1.1192.168.2.60x324No error (0)oilreviewafrica.com18.244.18.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.062099934 CEST1.1.1.1192.168.2.60x324No error (0)oilreviewafrica.com18.244.18.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.062099934 CEST1.1.1.1192.168.2.60x324No error (0)oilreviewafrica.com18.244.18.61A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.062099934 CEST1.1.1.1192.168.2.60x324No error (0)oilreviewafrica.com18.244.18.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.078526974 CEST1.1.1.1192.168.2.60x77f0No error (0)africanreview.com3.160.150.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.078526974 CEST1.1.1.1192.168.2.60x77f0No error (0)africanreview.com3.160.150.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.078526974 CEST1.1.1.1192.168.2.60x77f0No error (0)africanreview.com3.160.150.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.078526974 CEST1.1.1.1192.168.2.60x77f0No error (0)africanreview.com3.160.150.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.086355925 CEST1.1.1.1192.168.2.60xc344No error (0)africanfarming.net143.204.215.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.086355925 CEST1.1.1.1192.168.2.60xc344No error (0)africanfarming.net143.204.215.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.086355925 CEST1.1.1.1192.168.2.60xc344No error (0)africanfarming.net143.204.215.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.086355925 CEST1.1.1.1192.168.2.60xc344No error (0)africanfarming.net143.204.215.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.087419987 CEST1.1.1.1192.168.2.60xd35fNo error (0)communicationsafrica.com18.66.112.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.087419987 CEST1.1.1.1192.168.2.60xd35fNo error (0)communicationsafrica.com18.66.112.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.087419987 CEST1.1.1.1192.168.2.60xd35fNo error (0)communicationsafrica.com18.66.112.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:44.087419987 CEST1.1.1.1192.168.2.60xd35fNo error (0)communicationsafrica.com18.66.112.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.581828117 CEST1.1.1.1192.168.2.60x8b4dNo error (0)africanfarming.net143.204.215.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.581828117 CEST1.1.1.1192.168.2.60x8b4dNo error (0)africanfarming.net143.204.215.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.581828117 CEST1.1.1.1192.168.2.60x8b4dNo error (0)africanfarming.net143.204.215.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.581828117 CEST1.1.1.1192.168.2.60x8b4dNo error (0)africanfarming.net143.204.215.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.595356941 CEST1.1.1.1192.168.2.60xeec4No error (0)oilreviewafrica.com18.244.18.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.595356941 CEST1.1.1.1192.168.2.60xeec4No error (0)oilreviewafrica.com18.244.18.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.595356941 CEST1.1.1.1192.168.2.60xeec4No error (0)oilreviewafrica.com18.244.18.61A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.595356941 CEST1.1.1.1192.168.2.60xeec4No error (0)oilreviewafrica.com18.244.18.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.609991074 CEST1.1.1.1192.168.2.60x9d95No error (0)africanreview.com3.160.150.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.609991074 CEST1.1.1.1192.168.2.60x9d95No error (0)africanreview.com3.160.150.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.609991074 CEST1.1.1.1192.168.2.60x9d95No error (0)africanreview.com3.160.150.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.609991074 CEST1.1.1.1192.168.2.60x9d95No error (0)africanreview.com3.160.150.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.610143900 CEST1.1.1.1192.168.2.60xb506No error (0)fareasternagriculture.com18.66.122.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.610143900 CEST1.1.1.1192.168.2.60xb506No error (0)fareasternagriculture.com18.66.122.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.610143900 CEST1.1.1.1192.168.2.60xb506No error (0)fareasternagriculture.com18.66.122.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.610143900 CEST1.1.1.1192.168.2.60xb506No error (0)fareasternagriculture.com18.66.122.89A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.622649908 CEST1.1.1.1192.168.2.60x8519No error (0)communicationsafrica.com18.66.112.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.622649908 CEST1.1.1.1192.168.2.60x8519No error (0)communicationsafrica.com18.66.112.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.622649908 CEST1.1.1.1192.168.2.60x8519No error (0)communicationsafrica.com18.66.112.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.622649908 CEST1.1.1.1192.168.2.60x8519No error (0)communicationsafrica.com18.66.112.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.740036964 CEST1.1.1.1192.168.2.60x5104No error (0)www.travelbulletin.co.uktravelbulletin.co.ukCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.750562906 CEST1.1.1.1192.168.2.60x8ca3No error (0)www.oilreviewmiddleeast.comoilreviewmiddleeast.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.752684116 CEST1.1.1.1192.168.2.60xcc3dNo error (0)www.oilreviewmiddleeast.comoilreviewmiddleeast.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.752684116 CEST1.1.1.1192.168.2.60xcc3dNo error (0)oilreviewmiddleeast.com52.222.236.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.752684116 CEST1.1.1.1192.168.2.60xcc3dNo error (0)oilreviewmiddleeast.com52.222.236.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.752684116 CEST1.1.1.1192.168.2.60xcc3dNo error (0)oilreviewmiddleeast.com52.222.236.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.752684116 CEST1.1.1.1192.168.2.60xcc3dNo error (0)oilreviewmiddleeast.com52.222.236.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.761157036 CEST1.1.1.1192.168.2.60xf00No error (0)www.technicalreviewmiddleeast.comtechnicalreviewmiddleeast.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.761157036 CEST1.1.1.1192.168.2.60xf00No error (0)technicalreviewmiddleeast.com18.173.205.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.761157036 CEST1.1.1.1192.168.2.60xf00No error (0)technicalreviewmiddleeast.com18.173.205.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.761157036 CEST1.1.1.1192.168.2.60xf00No error (0)technicalreviewmiddleeast.com18.173.205.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.761157036 CEST1.1.1.1192.168.2.60xf00No error (0)technicalreviewmiddleeast.com18.173.205.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.761609077 CEST1.1.1.1192.168.2.60x7282No error (0)www.technicalreviewmiddleeast.comtechnicalreviewmiddleeast.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.812421083 CEST1.1.1.1192.168.2.60xdd3dNo error (0)www.travelbulletin.co.uktravelbulletin.co.ukCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.812421083 CEST1.1.1.1192.168.2.60xdd3dNo error (0)travelbulletin.co.uk18.66.122.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.812421083 CEST1.1.1.1192.168.2.60xdd3dNo error (0)travelbulletin.co.uk18.66.122.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.812421083 CEST1.1.1.1192.168.2.60xdd3dNo error (0)travelbulletin.co.uk18.66.122.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:46.812421083 CEST1.1.1.1192.168.2.60xdd3dNo error (0)travelbulletin.co.uk18.66.122.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.069726944 CEST1.1.1.1192.168.2.60x96d8No error (0)hsereview.com52.222.214.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.069726944 CEST1.1.1.1192.168.2.60x96d8No error (0)hsereview.com52.222.214.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.069726944 CEST1.1.1.1192.168.2.60x96d8No error (0)hsereview.com52.222.214.87A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:47.069726944 CEST1.1.1.1192.168.2.60x96d8No error (0)hsereview.com52.222.214.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.213156939 CEST1.1.1.1192.168.2.60xa8d4No error (0)travelbulletin.co.uk108.157.4.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.213156939 CEST1.1.1.1192.168.2.60xa8d4No error (0)travelbulletin.co.uk108.157.4.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.213156939 CEST1.1.1.1192.168.2.60xa8d4No error (0)travelbulletin.co.uk108.157.4.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.213156939 CEST1.1.1.1192.168.2.60xa8d4No error (0)travelbulletin.co.uk108.157.4.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.224646091 CEST1.1.1.1192.168.2.60x1949No error (0)oilreviewmiddleeast.com52.222.236.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.224646091 CEST1.1.1.1192.168.2.60x1949No error (0)oilreviewmiddleeast.com52.222.236.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.224646091 CEST1.1.1.1192.168.2.60x1949No error (0)oilreviewmiddleeast.com52.222.236.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.224646091 CEST1.1.1.1192.168.2.60x1949No error (0)oilreviewmiddleeast.com52.222.236.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.226087093 CEST1.1.1.1192.168.2.60x4105No error (0)technicalreviewmiddleeast.com18.173.205.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.226087093 CEST1.1.1.1192.168.2.60x4105No error (0)technicalreviewmiddleeast.com18.173.205.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.226087093 CEST1.1.1.1192.168.2.60x4105No error (0)technicalreviewmiddleeast.com18.173.205.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.226087093 CEST1.1.1.1192.168.2.60x4105No error (0)technicalreviewmiddleeast.com18.173.205.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:49.395138025 CEST1.1.1.1192.168.2.60xa18aNo error (0)ws.alaincharles.com34.251.236.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.182676077 CEST1.1.1.1192.168.2.60x6354No error (0)oilreviewmiddleeast.com52.222.236.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.182676077 CEST1.1.1.1192.168.2.60x6354No error (0)oilreviewmiddleeast.com52.222.236.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.182676077 CEST1.1.1.1192.168.2.60x6354No error (0)oilreviewmiddleeast.com52.222.236.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.182676077 CEST1.1.1.1192.168.2.60x6354No error (0)oilreviewmiddleeast.com52.222.236.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.213942051 CEST1.1.1.1192.168.2.60x4442No error (0)technicalreviewmiddleeast.com18.173.205.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.213942051 CEST1.1.1.1192.168.2.60x4442No error (0)technicalreviewmiddleeast.com18.173.205.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.213942051 CEST1.1.1.1192.168.2.60x4442No error (0)technicalreviewmiddleeast.com18.173.205.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.213942051 CEST1.1.1.1192.168.2.60x4442No error (0)technicalreviewmiddleeast.com18.173.205.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.934571028 CEST1.1.1.1192.168.2.60xf5b4No error (0)travelbulletin.co.uk18.66.122.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.934571028 CEST1.1.1.1192.168.2.60xf5b4No error (0)travelbulletin.co.uk18.66.122.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.934571028 CEST1.1.1.1192.168.2.60xf5b4No error (0)travelbulletin.co.uk18.66.122.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.934571028 CEST1.1.1.1192.168.2.60xf5b4No error (0)travelbulletin.co.uk18.66.122.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:51.965379000 CEST1.1.1.1192.168.2.60xeedaNo error (0)ws.alaincharles.com34.251.236.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.105484962 CEST1.1.1.1192.168.2.60xf872No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:58:53.105979919 CEST1.1.1.1192.168.2.60x7329No error (0)www.google.com142.250.186.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.336126089 CEST1.1.1.1192.168.2.60x9002No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 26, 2024 00:59:00.336126089 CEST1.1.1.1192.168.2.60x9002No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  • mail.technicalreviewmiddleeast.com
                                                                                                                                                                                                                                  • www.alaincharles.com
                                                                                                                                                                                                                                  • otelrules.azureedge.net
                                                                                                                                                                                                                                  • alaincharles.com
                                                                                                                                                                                                                                  • https:
                                                                                                                                                                                                                                    • www.google.com
                                                                                                                                                                                                                                    • www.africanreview.com
                                                                                                                                                                                                                                    • www.hssreview.com
                                                                                                                                                                                                                                    • www.fareasternagriculture.com
                                                                                                                                                                                                                                    • www.communicationsafrica.com
                                                                                                                                                                                                                                    • www.oilreviewafrica.com
                                                                                                                                                                                                                                    • www.africanfarming.net
                                                                                                                                                                                                                                    • oilreviewafrica.com
                                                                                                                                                                                                                                    • africanreview.com
                                                                                                                                                                                                                                    • hsereview.com
                                                                                                                                                                                                                                    • fareasternagriculture.com
                                                                                                                                                                                                                                    • communicationsafrica.com
                                                                                                                                                                                                                                    • africanfarming.net
                                                                                                                                                                                                                                    • www.oilreviewmiddleeast.com
                                                                                                                                                                                                                                    • www.technicalreviewmiddleeast.com
                                                                                                                                                                                                                                    • www.travelbulletin.co.uk
                                                                                                                                                                                                                                    • travelbulletin.co.uk
                                                                                                                                                                                                                                    • oilreviewmiddleeast.com
                                                                                                                                                                                                                                    • technicalreviewmiddleeast.com
                                                                                                                                                                                                                                    • ws.alaincharles.com
                                                                                                                                                                                                                                  • fs.microsoft.com
                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  0192.168.2.64970940.113.103.199443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:26 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 53 78 6c 4e 79 35 55 4e 6a 55 47 70 31 55 46 4a 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 33 61 34 62 38 39 33 64 36 31 61 30 31 34 36 0d 0a 0d 0a
                                                                                                                                                                                                                                  Data Ascii: CNT 1 CON 305MS-CV: SxlNy5UNjUGp1UFJ.1Context: 13a4b893d61a0146
                                                                                                                                                                                                                                  2024-10-25 22:58:26 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                                                  Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                                                  2024-10-25 22:58:26 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 53 78 6c 4e 79 35 55 4e 6a 55 47 70 31 55 46 4a 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 33 61 34 62 38 39 33 64 36 31 61 30 31 34 36 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 62 6e 64 4d 53 45 51 2f 6d 33 65 77 6f 72 4a 65 35 77 37 74 66 54 53 72 75 6a 39 38 55 2f 33 72 41 30 39 4e 59 32 30 4c 4b 52 63 36 69 39 6d 62 42 2b 6d 35 67 49 4a 64 4d 35 46 66 39 46 79 53 59 4d 66 30 75 57 6f 53 78 6d 4f 54 55 4a 71 51 65 43 76 63 2b 35 5a 77 56 6d 35 77 6f 54 2b 42 64 76 69 44 65 33 55 65 55 61 33 30 56
                                                                                                                                                                                                                                  Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: SxlNy5UNjUGp1UFJ.2Context: 13a4b893d61a0146<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAbndMSEQ/m3eworJe5w7tfTSruj98U/3rA09NY20LKRc6i9mbB+m5gIJdM5Ff9FySYMf0uWoSxmOTUJqQeCvc+5ZwVm5woT+BdviDe3UeUa30V
                                                                                                                                                                                                                                  2024-10-25 22:58:26 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 53 78 6c 4e 79 35 55 4e 6a 55 47 70 31 55 46 4a 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 33 61 34 62 38 39 33 64 36 31 61 30 31 34 36 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                                                  Data Ascii: BND 3 CON\WNS 0 197MS-CV: SxlNy5UNjUGp1UFJ.3Context: 13a4b893d61a0146<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                                                  2024-10-25 22:58:26 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                                                  Data Ascii: 202 1 CON 58
                                                                                                                                                                                                                                  2024-10-25 22:58:26 UTC58INData Raw: 4d 53 2d 43 56 3a 20 76 41 2f 57 6b 50 4f 4f 32 6b 57 68 41 6b 32 54 72 75 47 35 37 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                                                  Data Ascii: MS-CV: vA/WkPOO2kWhAk2TruG57A.0Payload parsing failed.


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  1192.168.2.64971518.171.106.1814435000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:28 UTC709OUTGET /link.php?M=1042159&N=524&L=4&F=H HTTP/1.1
                                                                                                                                                                                                                                  Host: mail.technicalreviewmiddleeast.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                  Sec-Fetch-User: ?1
                                                                                                                                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-25 22:58:29 UTC239INHTTP/1.1 302 Found
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:28 GMT
                                                                                                                                                                                                                                  Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  Location: https://www.alaincharles.com/
                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  2192.168.2.64971775.2.100.364435000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:30 UTC663OUTGET / HTTP/1.1
                                                                                                                                                                                                                                  Host: www.alaincharles.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                  Sec-Fetch-User: ?1
                                                                                                                                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-25 22:58:30 UTC297INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:30 GMT
                                                                                                                                                                                                                                  Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Location: https://alaincharles.com/
                                                                                                                                                                                                                                  Cache-Control: max-age=0
                                                                                                                                                                                                                                  Expires: Fri, 25 Oct 2024 22:58:30 GMT
                                                                                                                                                                                                                                  2024-10-25 22:58:30 UTC244INData Raw: 65 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 61 6c 61 69 6e 63 68 61 72 6c 65 73 2e 63 6f 6d 2f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                  Data Ascii: e9<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://alaincharles.com/">here</a>.</p></body></html>0


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  3192.168.2.64971913.107.246.45443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:31 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-10-25 22:58:31 UTC540INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:31 GMT
                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                  Content-Length: 218853
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Cache-Control: public
                                                                                                                                                                                                                                  Last-Modified: Fri, 25 Oct 2024 11:03:28 GMT
                                                                                                                                                                                                                                  ETag: "0x8DCF4E4A7F3A397"
                                                                                                                                                                                                                                  x-ms-request-id: 52d5a461-501e-00a0-17e5-269d9f000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241025T225831Z-16849878b78s2lqfdex4tmpp7800000009tg00000000ukc3
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-10-25 22:58:31 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                                                                                  Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                                                                                  2024-10-25 22:58:31 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                                                                                                                                                                                                                                  Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                                                                                                                                                                                                                                  2024-10-25 22:58:31 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                                                                                                                                                                                                                                  Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                                                                                                                                                                                                                                  2024-10-25 22:58:31 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                                                                                                                                                                                                  Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                                                                                                                                                                                                                                  2024-10-25 22:58:31 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                                                                                                                                                                                                                                  Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                                                                                                                                                                                                                                  2024-10-25 22:58:31 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                                                                                                                                                                                                                                  Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                                                                                                                                                                                                                                  2024-10-25 22:58:32 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                                                                                                                                                                                                                                  Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                                                                                                                                                                                                                                  2024-10-25 22:58:32 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                                                                                                                                                                                                                                  Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                                                                                                                                                                                                                                  2024-10-25 22:58:32 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                  Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                                                                                                                                                                                                                                  2024-10-25 22:58:32 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                                                                                                                                                                                                                                  Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  4192.168.2.64972018.244.18.594435000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:31 UTC659OUTGET / HTTP/1.1
                                                                                                                                                                                                                                  Host: alaincharles.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                  Sec-Fetch-User: ?1
                                                                                                                                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-25 22:58:31 UTC1239INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:32:02 GMT
                                                                                                                                                                                                                                  Set-Cookie: AWSALB=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; Expires=Fri, 01 Nov 2024 22:32:01 GMT; Path=/
                                                                                                                                                                                                                                  Set-Cookie: AWSALBCORS=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; Expires=Fri, 01 Nov 2024 22:32:01 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                  Set-Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; path=/; HttpOnly
                                                                                                                                                                                                                                  Expires: Wed, 17 Aug 2005 00:00:00 GMT
                                                                                                                                                                                                                                  Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                  Vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 1332d04637e8e8783a277613082f94d8.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  X-Amz-Cf-Id: hsT-H8Qdq-1S48EpFns5Fp97GtCyRG5FSR0K8lTCTL-3SdWhUfJ4DQ==
                                                                                                                                                                                                                                  Age: 1589
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  2024-10-25 22:58:31 UTC15069INData Raw: 33 61 64 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 67 62 22 20 20 63 6c 61 73 73 3d 22 6a 34 22 3e 0a 0a 3c 68 65 61 64 3e 0a 09 09 09 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 31 30 38 30 22 3e 0a 09 09 0a 09 0a 09 0a 09 0a 09 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 57 69 74 68 20 70 75 62 6c 69 63 61 74 69 6f 6e 73 20 73 65 72 76 69 6e 67 20 68 61 6c 66 20 61 20 6d 69 6c 6c 69 6f 6e 20 72 65 61 64 65 72 73 20 61 63 72 6f 73 73 20 66 6f 75 72 20 63 6f 6e 74 69 6e 65 6e 74 73 2c 20 41
                                                                                                                                                                                                                                  Data Ascii: 3ad5<!DOCTYPE html><html lang="en-gb" class="j4"><head><meta name="viewport" content="width=1080"><meta charset="utf-8"><meta name="description" content="With publications serving half a million readers across four continents, A
                                                                                                                                                                                                                                  2024-10-25 22:58:32 UTC16384INData Raw: 35 37 66 34 0d 0a 65 76 65 6c 31 22 3e 3c 6c 69 20 20 63 6c 61 73 73 3d 22 66 69 72 73 74 22 3e 3c 61 20 68 72 65 66 3d 22 2f 72 65 67 69 6f 6e 2f 6d 69 64 64 6c 65 2d 65 61 73 74 22 20 20 63 6c 61 73 73 3d 22 20 66 69 72 73 74 22 20 69 64 3d 22 6d 65 6e 75 34 31 39 22 20 20 3e 4d 69 64 64 6c 65 20 45 61 73 74 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 20 3e 3c 61 20 68 72 65 66 3d 22 2f 72 65 67 69 6f 6e 2f 65 75 72 6f 70 65 22 20 20 69 64 3d 22 6d 65 6e 75 34 32 32 22 20 20 3e 45 75 72 6f 70 65 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 20 3e 3c 61 20 68 72 65 66 3d 22 2f 72 65 67 69 6f 6e 2f 61 66 72 69 63 61 22 20 20 69 64 3d 22 6d 65 6e 75 34 32 30 22 20 20 3e 41 66 72 69 63 61 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 20 20 63 6c 61 73 73 3d 22 6c 61 73 74 22 3e 3c 61
                                                                                                                                                                                                                                  Data Ascii: 57f4evel1"><li class="first"><a href="/region/middle-east" class=" first" id="menu419" >Middle East</a></li><li ><a href="/region/europe" id="menu422" >Europe</a></li><li ><a href="/region/africa" id="menu420" >Africa</a></li><li class="last"><a
                                                                                                                                                                                                                                  2024-10-25 22:58:32 UTC6140INData Raw: 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 0a 09 09 09 09 09 09 09 3c 2f 73 65 63 74 69 6f 6e 3e 0a 09 09 09 09 09 09 0a 09 09 09 09 09 09 3c 73 65 63 74 69 6f 6e 20 69 64 3d 22 67 6b 4d 61 69 6e 62 6f 64 79 22 3e 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 6c 6f 67 2d 66 65 61 74 75 72 65 64 22 20 69 74 65 6d 73 63 6f 70 65 20 69 74 65 6d 74 79 70 65 3d 22 68 74 74 70 73 3a 2f 2f 73 63 68 65 6d 61 2e 6f 72 67 2f 42 6c 6f 67 22 3e 0a 20 20 20 20 0a 20 20 20 20 0a 20 20 20 20 0a 20 20 20 20 0a 20 20 20 20 0a 3c 2f 64 69 76 3e 0a 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 3c 2f 73 65 63 74 69 6f 6e 3e 0a 0a 09 09 09 09 09 09 09 09 09 09 09 3c 2f 64 69 76 3e 0a 0a 09 09 09
                                                                                                                                                                                                                                  Data Ascii: </div> </div></div></section><section id="gkMainbody"><div class="blog-featured" itemscope itemtype="https://schema.org/Blog"> </div></section></div>
                                                                                                                                                                                                                                  2024-10-25 22:58:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  5192.168.2.64972318.244.18.594435000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:33 UTC909OUTGET /templates/gk_news2/css/bs-modal.min.css HTTP/1.1
                                                                                                                                                                                                                                  Host: alaincharles.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                                                  Referer: https://alaincharles.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: AWSALB=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; AWSALBCORS=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh
                                                                                                                                                                                                                                  2024-10-25 22:58:33 UTC1074INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                                                                  Content-Length: 3746
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:33 GMT
                                                                                                                                                                                                                                  Set-Cookie: AWSALB=7Z5BaSNLyNYnOVtxYOu21jrJvSS9132qsqnBbAilIM7bIDHF4Ks11z+ZD8gbHS8hDo1toEuq0wy14STKl/yi/VRXpVC+F1mBLpDudAqyV8OAbe740y80QFThezo5; Expires=Fri, 01 Nov 2024 22:58:33 GMT; Path=/
                                                                                                                                                                                                                                  Set-Cookie: AWSALBCORS=7Z5BaSNLyNYnOVtxYOu21jrJvSS9132qsqnBbAilIM7bIDHF4Ks11z+ZD8gbHS8hDo1toEuq0wy14STKl/yi/VRXpVC+F1mBLpDudAqyV8OAbe740y80QFThezo5; Expires=Fri, 01 Nov 2024 22:58:33 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                  Last-Modified: Thu, 24 Mar 2022 07:20:38 GMT
                                                                                                                                                                                                                                  ETag: "ea2-5daf1aec9fd80"
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 5c21b2b6b5e8901cc7633407000764f0.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  X-Amz-Cf-Id: mSZgVUjU9yTYW9hBrFgaEmPETOkpphuoljZqI_YXbM1K_uBZQeUWMw==
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  2024-10-25 22:58:33 UTC3746INData Raw: 2e 63 6c 65 61 72 66 69 78 7b 2a 7a 6f 6f 6d 3a 31 7d 2e 63 6c 65 61 72 66 69 78 3a 61 66 74 65 72 2c 2e 63 6c 65 61 72 66 69 78 3a 62 65 66 6f 72 65 7b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 7d 2e 63 6c 65 61 72 66 69 78 3a 61 66 74 65 72 7b 63 6c 65 61 72 3a 62 6f 74 68 7d 2e 68 69 64 65 2d 74 65 78 74 7b 66 6f 6e 74 3a 30 2f 30 20 61 3b 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 74 65 78 74 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 3a 30 7d 2e 69 6e 70 75 74 2d 62 6c 6f 63 6b 2d 6c 65 76 65 6c 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 31 30 30 25
                                                                                                                                                                                                                                  Data Ascii: .clearfix{*zoom:1}.clearfix:after,.clearfix:before{display:table;content:"";line-height:0}.clearfix:after{clear:both}.hide-text{font:0/0 a;color:transparent;text-shadow:none;background-color:transparent;border:0}.input-block-level{display:block;width:100%


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  6192.168.2.64972418.244.18.594435000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:33 UTC899OUTGET /templates/gk_news2/css/k2.css HTTP/1.1
                                                                                                                                                                                                                                  Host: alaincharles.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                                                  Referer: https://alaincharles.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: AWSALB=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; AWSALBCORS=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh
                                                                                                                                                                                                                                  2024-10-25 22:58:33 UTC1076INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                                                                  Content-Length: 22805
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:33 GMT
                                                                                                                                                                                                                                  Set-Cookie: AWSALB=zxSCWd6TDi7fpzwhAazUwmYa1075TakJY7iG/POZ7zl3hYTFY/XGGuYNGI/xDgsfWeE08aVQEU6gD0AyzZTm64BXLC6ydNIQnv2sRI3EeO4T+RuxBaqEw8vOse9q; Expires=Fri, 01 Nov 2024 22:58:33 GMT; Path=/
                                                                                                                                                                                                                                  Set-Cookie: AWSALBCORS=zxSCWd6TDi7fpzwhAazUwmYa1075TakJY7iG/POZ7zl3hYTFY/XGGuYNGI/xDgsfWeE08aVQEU6gD0AyzZTm64BXLC6ydNIQnv2sRI3EeO4T+RuxBaqEw8vOse9q; Expires=Fri, 01 Nov 2024 22:58:33 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                  Last-Modified: Thu, 24 Mar 2022 07:20:38 GMT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  ETag: "5915-5daf1aec9fd80"
                                                                                                                                                                                                                                  Vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 5c21b2b6b5e8901cc7633407000764f0.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  X-Amz-Cf-Id: ZEVkHq6ZwD8aeFb5o3pCXjxpdn76llNTtA0Che8zZX8B1QxEUtJTqQ==
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  2024-10-25 22:58:33 UTC16384INData Raw: 2f 2a 0a 23 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 23 20 4e 65 77 73 20 49 49 20 2d 20 46 65 62 72 75 61 72 79 20 4a 6f 6f 6d 6c 61 21 20 74 65 6d 70 6c 61 74 65 20 28 66 6f 72 20 4a 6f 6f 6d 6c 61 20 32 2e 35 29 0a 23 0a 23 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 32 30 30 37 2d 32 30 31 33 20 47 61 76 69 63 6b 2e 63 6f 6d 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 23 20 4c 69 63 65 6e 73 65 3a 20 43 6f 70 79 72 69 67 68 74 65 64 20 43 6f 6d 6d 65 72 63 69 61 6c 20 53 6f 66 74 77 61 72 65 0a 23 20 57 65 62 73 69 74 65 3a 20 68 74 74 70 3a 2f 2f 77
                                                                                                                                                                                                                                  Data Ascii: /*#------------------------------------------------------------------------# News II - February Joomla! template (for Joomla 2.5)## Copyright (C) 2007-2013 Gavick.com. All Rights Reserved.# License: Copyrighted Commercial Software# Website: http://w
                                                                                                                                                                                                                                  2024-10-25 22:58:33 UTC6421INData Raw: 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 64 6f 74 74 65 64 20 23 65 65 65 3b 20 7d 0a 2e 6b 32 55 73 65 72 42 6c 6f 63 6b 20 2e 6b 32 55 73 65 72 42 6c 6f 63 6b 44 65 74 61 69 6c 73 20 73 70 61 6e 2e 75 62 4e 61 6d 65 20 7b 0a 09 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 7d 0a 2f 2a 20 2d 2d 2d 4d 6f 64 75 6c 65 73 3a 20 20 6d 6f 64 5f 6b 32 5f 74 6f 6f 6c 73 20 2d 2d 2d 2a 2f 0a 2f 2a 20 2d 2d 2d 42 72 65 61 64 63 72 75 6d 62 73 20 2d 2d 2d 2a 2f 0a 2e 6b 32 42 72 65 61 64 63 72 75 6d 62 73 42 6c 6f 63 6b 20 73 70 61 6e 2e 62 63 54 69 74 6c 65 20 7b 0a 09 70 61 64 64 69 6e 67 3a 20 30 20 34 70 78 20 30 20 30 3b 0a 09 63
                                                                                                                                                                                                                                  Data Ascii: border-bottom: 1px dotted #eee; }.k2UserBlock .k2UserBlockDetails span.ubName {display: block;font-weight: 500;font-size: 14px;}/* ---Modules: mod_k2_tools ---*//* ---Breadcrumbs ---*/.k2BreadcrumbsBlock span.bcTitle {padding: 0 4px 0 0;c


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  7192.168.2.64972618.244.18.594435000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:33 UTC905OUTGET /templates/gk_news2/css/popovers.css HTTP/1.1
                                                                                                                                                                                                                                  Host: alaincharles.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                                                  Referer: https://alaincharles.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: AWSALB=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; AWSALBCORS=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh
                                                                                                                                                                                                                                  2024-10-25 22:58:33 UTC1149INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                                                                  Content-Length: 768
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:33 GMT
                                                                                                                                                                                                                                  Set-Cookie: AWSALB=UsRo8NXC4aQpEC5m/RFpWGV+yl16UAtOHV5beVV449wMw9NMK9rpQO2yXkDDWTwXU5qj0pJHezxRkqeZJmEOqKY+YnZc4s/nre25UDkkFmXD8n90jitByQJ8rf4P; Expires=Fri, 01 Nov 2024 22:58:33 GMT; Path=/
                                                                                                                                                                                                                                  Set-Cookie: AWSALBCORS=UsRo8NXC4aQpEC5m/RFpWGV+yl16UAtOHV5beVV449wMw9NMK9rpQO2yXkDDWTwXU5qj0pJHezxRkqeZJmEOqKY+YnZc4s/nre25UDkkFmXD8n90jitByQJ8rf4P; Expires=Fri, 01 Nov 2024 22:58:33 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                  Last-Modified: Thu, 24 Mar 2022 07:20:38 GMT
                                                                                                                                                                                                                                  ETag: "b94-5daf1aec9fd80-gzip"
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Cache-Control: public
                                                                                                                                                                                                                                  Expires: Sat, 25 Oct 2025 22:58:33 GMT
                                                                                                                                                                                                                                  Content-Encoding: gzip
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 012ed5015dc2306833b5abb65b3a0378.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  X-Amz-Cf-Id: 4siK_qEkILvI_nkwIrbcQPgLj7oXz8HdtMC_8bnHjmO4OCYfRiqKzA==
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  2024-10-25 22:58:33 UTC768INData Raw: 1f 8b 08 00 00 00 00 00 00 03 9d 56 ed 6e 9b 30 14 fd 9f a7 b0 5a 4d da a6 38 83 6e 69 1b fa 34 06 4c b0 6a 6c 64 9c 42 32 f5 dd e7 2f 98 0d 26 cb a2 24 52 f0 bd be f7 dc e3 e3 93 ec 0a 8a 91 a8 c8 00 7e 6f 00 f8 7e e1 bc c9 40 fa b6 f9 dc ec c6 48 96 e3 8a 0b bc f5 56 50 25 b1 30 3b 4a d2 b5 14 9d 33 20 51 4e f1 9b 5a 29 38 93 98 c9 0c 3c 3c e8 47 4a 18 86 35 26 c7 5a 2d 25 61 e1 bf 65 cc 52 06 72 2e 6b 93 52 93 12 43 89 07 69 a2 15 d7 f5 92 1f 09 40 b6 03 e5 2a 59 0a c4 ba 16 09 d5 4c af ea 6c d8 d5 a8 e4 7d 06 18 67 06 4c 8e 8a f7 a3 e0 27 56 c2 f8 ae 9c 8b 12 8b 11 19 61 ed 49 c2 9c f2 e2 1d 52 fc 81 69 38 a3 09 e8 5d 3d 29 65 ad 78 4a 92 2f fa b1 21 6c 1a f1 67 d2 0e 7a 0d f6 38 7f 27 aa 18 1f 60 47 2e 84 1d 33 d7 4c 2f 99 8c 86 5f ae 84 d7 22 0a 66
                                                                                                                                                                                                                                  Data Ascii: Vn0ZM8ni4LjldB2/&$R~o~@HVP%0;J3 QNZ)8<<GJ5&Z-%aeRr.kRCi@*YLl}gL'VaIRi8]=)exJ/!lgz8'`G.3L/_"f


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  8192.168.2.64972818.244.18.594435000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:33 UTC909OUTGET /templates/gk_news2/css/font-awesome.css HTTP/1.1
                                                                                                                                                                                                                                  Host: alaincharles.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                                                  Referer: https://alaincharles.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: AWSALB=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; AWSALBCORS=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh
                                                                                                                                                                                                                                  2024-10-25 22:58:33 UTC1076INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                                                                  Content-Length: 37522
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:33 GMT
                                                                                                                                                                                                                                  Set-Cookie: AWSALB=BeFkuIIAz0VGl8rHQDFuaYCuokBkfw4RmOwWRMC0VUh4FjTGO8dHMfbUIcV3dx2QTyjRQA3j9AZUtimY72yvHPESpNwzpZzSMuwa1oAe5RDery6GXAStSI4bKq2g; Expires=Fri, 01 Nov 2024 22:58:33 GMT; Path=/
                                                                                                                                                                                                                                  Set-Cookie: AWSALBCORS=BeFkuIIAz0VGl8rHQDFuaYCuokBkfw4RmOwWRMC0VUh4FjTGO8dHMfbUIcV3dx2QTyjRQA3j9AZUtimY72yvHPESpNwzpZzSMuwa1oAe5RDery6GXAStSI4bKq2g; Expires=Fri, 01 Nov 2024 22:58:33 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                  Last-Modified: Thu, 24 Mar 2022 07:20:38 GMT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  ETag: "9292-5daf1aec9fd80"
                                                                                                                                                                                                                                  Vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 ee56c180ebc0f0d7092e692f115e2808.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  X-Amz-Cf-Id: 6XNMu8ciVYOSyJgpTHlkKtyzkjgjjZ22mZItsi1D3qJYCXHVP0jsRA==
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  2024-10-25 22:58:33 UTC15308INData Raw: 2f 2a 21 0a 20 2a 20 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 34 2e 37 2e 30 20 62 79 20 40 64 61 76 65 67 61 6e 64 79 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 20 2d 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 0a 20 2a 20 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 2f 6c 69 63 65 6e 73 65 20 28 46 6f 6e 74 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 53 53 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 0a 2f 2a 20 46 4f 4e 54 20 50 41 54 48 0a 20 2a 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 46 6f 6e 74 41 77 65 73 6f 6d 65 27 3b 0a
                                                                                                                                                                                                                                  Data Ascii: /*! * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License) *//* FONT PATH * -------------------------- */@font-face { font-family: 'FontAwesome';
                                                                                                                                                                                                                                  2024-10-25 22:58:33 UTC16384INData Raw: 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 30 37 22 3b 0a 7d 0a 2e 66 61 2d 64 65 73 6b 74 6f 70 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 30 38 22 3b 0a 7d 0a 2e 66 61 2d 6c 61 70 74 6f 70 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 30 39 22 3b 0a 7d 0a 2e 66 61 2d 74 61 62 6c 65 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 30 61 22 3b 0a 7d 0a 2e 66 61 2d 6d 6f 62 69 6c 65 2d 70 68 6f 6e 65 3a 62 65 66 6f 72 65 2c 0a 2e 66 61 2d 6d 6f 62 69 6c 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 30 62 22 3b 0a 7d 0a 2e 66 61 2d 63 69 72 63 6c 65 2d 6f 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a
                                                                                                                                                                                                                                  Data Ascii: fore { content: "\f107";}.fa-desktop:before { content: "\f108";}.fa-laptop:before { content: "\f109";}.fa-tablet:before { content: "\f10a";}.fa-mobile-phone:before,.fa-mobile:before { content: "\f10b";}.fa-circle-o:before { content:
                                                                                                                                                                                                                                  2024-10-25 22:58:33 UTC5830INData Raw: 2e 66 61 2d 63 6f 6e 74 61 6f 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 36 64 22 3b 0a 7d 0a 2e 66 61 2d 35 30 30 70 78 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 36 65 22 3b 0a 7d 0a 2e 66 61 2d 61 6d 61 7a 6f 6e 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 37 30 22 3b 0a 7d 0a 2e 66 61 2d 63 61 6c 65 6e 64 61 72 2d 70 6c 75 73 2d 6f 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 37 31 22 3b 0a 7d 0a 2e 66 61 2d 63 61 6c 65 6e 64 61 72 2d 6d 69 6e 75 73 2d 6f 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 37 32 22 3b 0a 7d 0a 2e 66 61 2d 63 61 6c 65 6e 64 61 72 2d 74 69 6d 65 73 2d 6f 3a 62 65 66 6f 72 65
                                                                                                                                                                                                                                  Data Ascii: .fa-contao:before { content: "\f26d";}.fa-500px:before { content: "\f26e";}.fa-amazon:before { content: "\f270";}.fa-calendar-plus-o:before { content: "\f271";}.fa-calendar-minus-o:before { content: "\f272";}.fa-calendar-times-o:before


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  9192.168.2.64972518.244.18.594435000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:33 UTC906OUTGET /templates/gk_news2/css/normalize.css HTTP/1.1
                                                                                                                                                                                                                                  Host: alaincharles.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                                                  Referer: https://alaincharles.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: AWSALB=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; AWSALBCORS=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh
                                                                                                                                                                                                                                  2024-10-25 22:58:33 UTC1088INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                                                                  Content-Length: 2505
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:33 GMT
                                                                                                                                                                                                                                  Set-Cookie: AWSALB=zy/TbORsuUjUXVE98SydecBOdC/q8dFHwB6nQsb8BxR+3NaMT2la9W0D8d37SaOb7jvKgcIoUfLyFFrwlizDnTqQgMhw/7BvA8CIRgT6juUfkvi8RDxJjVtLFExq; Expires=Fri, 01 Nov 2024 22:58:33 GMT; Path=/
                                                                                                                                                                                                                                  Set-Cookie: AWSALBCORS=zy/TbORsuUjUXVE98SydecBOdC/q8dFHwB6nQsb8BxR+3NaMT2la9W0D8d37SaOb7jvKgcIoUfLyFFrwlizDnTqQgMhw/7BvA8CIRgT6juUfkvi8RDxJjVtLFExq; Expires=Fri, 01 Nov 2024 22:58:33 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                  Last-Modified: Sun, 11 Dec 2022 15:36:54 GMT
                                                                                                                                                                                                                                  ETag: "2018-5ef8f27fff180-gzip"
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Content-Encoding: gzip
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 b2d59a81483e9c35443be57826cea9fa.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  X-Amz-Cf-Id: Bn7tSrpscIIGG_zUHVtEKEV5eQn_DlOFmAkyAePcU7PgUC2ee3EN8w==
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  2024-10-25 22:58:33 UTC2505INData Raw: 1f 8b 08 00 00 00 00 00 00 03 bd 59 6d 8f db 36 12 fe ee 5f c1 a6 e8 b9 dd 5a 96 bd de ed 26 5e f4 43 2f cd a2 c1 b5 cd e1 76 03 1c 10 04 06 25 51 36 6b 89 54 48 ca 5e 6f d0 ff 7e 33 24 f5 6a 39 77 39 d4 69 50 ac cd d7 99 87 f3 f2 cc 38 bc f8 8a 08 a9 72 9a f1 27 36 8d b5 26 97 b3 f9 65 30 9b 07 97 97 0f 97 8b e5 62 46 de 3e bc 24 01 d9 18 53 2c c3 70 cd cd a6 8c a6 b1 cc 43 c1 62 99 51 1d 76 b7 5f 84 a3 51 78 41 7e fc 2b ff 1b 11 42 7e 79 f8 ed d7 6b 92 70 5d 64 f4 40 12 96 72 c1 0d 97 42 e3 e4 5f 77 95 97 7f 44 2e c8 4b a9 14 8b 8d 26 51 26 e3 6d 7d b5 90 c6 5d cf 12 c2 05 79 fd ea 87 f0 26 7c 1e be 20 7f 23 77 77 8b 91 3d 80 2a c3 e3 8c 4d 46 54 f3 04 fe 24 cc 50 9e e9 c9 28 e5 eb 98 16 28 b7 fd 5c 2a 98 4c a5 34 4c 4d 46 1b 46 13 fb 77 ad 64 59 4c 46
                                                                                                                                                                                                                                  Data Ascii: Ym6_Z&^C/v%Q6kTH^o~3$j9w9iP8r'6&e0bF>$S,pCbQv_QxA~+B~ykp]d@rB_wD.K&Q&m}]y&| #ww=*MFT$P((\*L4LMFFwdYLF


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  10192.168.2.649729142.250.186.684435000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:33 UTC655OUTGET /recaptcha/api.js?render=6LdTgFgpAAAAAEvQZL_AD9W1dakiwN6SpOUQs-JG HTTP/1.1
                                                                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                  Referer: https://alaincharles.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-25 22:58:33 UTC749INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                  Expires: Fri, 25 Oct 2024 22:58:33 GMT
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:33 GMT
                                                                                                                                                                                                                                  Cache-Control: private, max-age=300
                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                  Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                                  Server: ESF
                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Accept-Ranges: none
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                  2024-10-25 22:58:33 UTC629INData Raw: 35 62 63 0d 0a 2f 2a 20 50 4c 45 41 53 45 20 44 4f 20 4e 4f 54 20 43 4f 50 59 20 41 4e 44 20 50 41 53 54 45 20 54 48 49 53 20 43 4f 44 45 2e 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 77 3d 77 69 6e 64 6f 77 2c 43 3d 27 5f 5f 5f 67 72 65 63 61 70 74 63 68 61 5f 63 66 67 27 2c 63 66 67 3d 77 5b 43 5d 3d 77 5b 43 5d 7c 7c 7b 7d 2c 4e 3d 27 67 72 65 63 61 70 74 63 68 61 27 3b 76 61 72 20 67 72 3d 77 5b 4e 5d 3d 77 5b 4e 5d 7c 7c 7b 7d 3b 67 72 2e 72 65 61 64 79 3d 67 72 2e 72 65 61 64 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 28 63 66 67 5b 27 66 6e 73 27 5d 3d 63 66 67 5b 27 66 6e 73 27 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 66 29 3b 7d 3b 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67
                                                                                                                                                                                                                                  Data Ascii: 5bc/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.g
                                                                                                                                                                                                                                  2024-10-25 22:58:33 UTC846INData Raw: 56 2b 78 4e 45 43 50 64 4c 42 56 65 59 66 66 78 72 4d 38 54 6d 5a 54 36 52 41 72 57 47 51 56 43 4a 30 4c 52 69 76 44 37 67 6c 63 41 55 41 41 41 43 51 65 79 4a 76 63 6d 6c 6e 61 57 34 69 4f 69 4a 6f 64 48 52 77 63 7a 6f 76 4c 32 64 76 62 32 64 73 5a 53 35 6a 62 32 30 36 4e 44 51 7a 49 69 77 69 5a 6d 56 68 64 48 56 79 5a 53 49 36 49 6b 52 70 63 32 46 69 62 47 56 55 61 47 6c 79 5a 46 42 68 63 6e 52 35 55 33 52 76 63 6d 46 6e 5a 56 42 68 63 6e 52 70 64 47 6c 76 62 6d 6c 75 5a 7a 49 69 4c 43 4a 6c 65 48 42 70 63 6e 6b 69 4f 6a 45 33 4e 44 49 7a 4e 44 49 7a 4f 54 6b 73 49 6d 6c 7a 55 33 56 69 5a 47 39 74 59 57 6c 75 49 6a 70 30 63 6e 56 6c 4c 43 4a 70 63 31 52 6f 61 58 4a 6b 55 47 46 79 64 48 6b 69 4f 6e 52 79 64 57 56 39 27 3b 69 66 28 76 26 26 76 2e 63 6f 6f
                                                                                                                                                                                                                                  Data Ascii: V+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.coo
                                                                                                                                                                                                                                  2024-10-25 22:58:33 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  11192.168.2.64972718.244.18.594435000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:33 UTC903OUTGET /templates/gk_news2/css/layout.css HTTP/1.1
                                                                                                                                                                                                                                  Host: alaincharles.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                                                  Referer: https://alaincharles.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: AWSALB=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; AWSALBCORS=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh
                                                                                                                                                                                                                                  2024-10-25 22:58:33 UTC1088INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                                                                  Content-Length: 1744
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:33 GMT
                                                                                                                                                                                                                                  Set-Cookie: AWSALB=saLOgBwNdN46Ih/WlaFXGp2xBXa4aIfhsU32JHkLlrqOaz+H1FCgxT+R3Lf4iUvIoqfXG2bvkHSWhkHjkyC+A3rl7/qcU6X1yIYjCI2Sh+6PmPjW44M8xGDQVnW3; Expires=Fri, 01 Nov 2024 22:58:33 GMT; Path=/
                                                                                                                                                                                                                                  Set-Cookie: AWSALBCORS=saLOgBwNdN46Ih/WlaFXGp2xBXa4aIfhsU32JHkLlrqOaz+H1FCgxT+R3Lf4iUvIoqfXG2bvkHSWhkHjkyC+A3rl7/qcU6X1yIYjCI2Sh+6PmPjW44M8xGDQVnW3; Expires=Fri, 01 Nov 2024 22:58:33 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                  Last-Modified: Thu, 24 Mar 2022 07:20:38 GMT
                                                                                                                                                                                                                                  ETag: "2246-5daf1aec9fd80-gzip"
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Content-Encoding: gzip
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 abf6c055b398b223d7325958955066c0.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  X-Amz-Cf-Id: 6v2f4Mj1HulDDVLLRVSLivEQcobXxypwPrnl8-VKfoQ9m6mpVDYEHA==
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  2024-10-25 22:58:33 UTC1744INData Raw: 1f 8b 08 00 00 00 00 00 00 03 d5 59 dd 6f db 36 10 7f 4e 80 fc 0f 6c 8a 02 49 5a f9 4b b2 86 7a d8 b0 a6 40 b7 0e 6d 51 34 1b fa 30 ec 81 96 68 5b 88 24 0a a2 14 27 2d da bf 7d 47 ea 8b 14 a9 0f bb 7b 89 03 24 e4 f1 ee 78 c7 fb dd f1 e8 4c af ce 4e 9f 5a ff d3 07 54 a1 0f 64 cf d0 db b7 c8 42 6f c8 3a cd 71 fa 80 fe a4 34 0a f1 13 94 91 28 09 71 46 d0 c5 86 a6 25 15 2d 26 cb 4b 90 e3 a2 af 69 f2 90 06 db 5d 86 2e 5e 5f a2 c5 6c f6 93 b5 98 cd 6d f4 3b be 0b bc db 89 47 a3 09 7a 15 86 e8 13 e7 61 e8 13 61 24 bd 23 fe 84 cb be 0b 3c 12 33 b2 6a 94 10 1f c6 51 44 52 2f c0 21 ba a1 9b 6c 8f 53 c2 79 3f 93 35 0b 32 e0 dd 65 59 b2 9a 4e f7 fb fd 64 5b ef c1 39 6e f2 24 a1 69 b6 42 ac 18 fc d6 2c a3 b3 d3 ab e9 d9 29 fc 99 5e a1 6b cc 08 22 21 89 48 0c 06 e1 d8
                                                                                                                                                                                                                                  Data Ascii: Yo6NlIZKz@mQ40h[$'-}G{$xLNZTdBo:q4(qF%-&Ki].^_lm;Gzaa$#<3jQDR/!lSy?52eYNd[9n$iB,)^k"!H


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  12192.168.2.649730184.28.90.27443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:33 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Accept-Encoding: identity
                                                                                                                                                                                                                                  User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                  Host: fs.microsoft.com
                                                                                                                                                                                                                                  2024-10-25 22:58:33 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                  Server: ECAcc (lpl/EF70)
                                                                                                                                                                                                                                  X-CID: 11
                                                                                                                                                                                                                                  X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                  X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                  Cache-Control: public, max-age=150389
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:33 GMT
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  X-CID: 2


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  13192.168.2.64973413.107.246.45443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:33 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-10-25 22:58:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:33 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 408
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                                                                                                  x-ms-request-id: 6b50d5b8-301e-005d-5751-26e448000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241025T225833Z-17c5cb586f6f69jxsre6kx2wmc00000003g000000000d973
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-10-25 22:58:33 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  14192.168.2.64973313.107.246.45443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:33 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-10-25 22:58:33 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:33 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 2980
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                                  x-ms-request-id: 23ba7a24-801e-0015-5af3-24f97f000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241025T225833Z-r197bdfb6b4wmcgqdschtyp7yg0000000150000000000yuh
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-10-25 22:58:33 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  15192.168.2.64973213.107.246.45443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:33 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-10-25 22:58:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:33 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 450
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                                                                                  x-ms-request-id: 9a0790d9-e01e-0052-7cad-26d9df000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241025T225833Z-16849878b786lft2mu9uftf3y400000002bg00000000rcs5
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-10-25 22:58:33 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  16192.168.2.64973513.107.246.45443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:33 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-10-25 22:58:33 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:33 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 2160
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                                                                                  x-ms-request-id: fc6998d3-101e-008d-52ad-2692e5000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241025T225833Z-16849878b78fmrkt2ukpvh9wh400000009qg00000000uvfv
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-10-25 22:58:33 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  17192.168.2.64973113.107.246.45443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:33 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-10-25 22:58:33 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:33 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 3788
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BAC2126A6"
                                                                                                                                                                                                                                  x-ms-request-id: 041e76a7-601e-005c-45ae-26f06f000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241025T225833Z-16849878b786fl7gm2qg4r5y7000000001f000000000cef1
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-10-25 22:58:33 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  18192.168.2.64973618.244.18.594435000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:34 UTC903OUTGET /templates/gk_news2/css/joomla.css HTTP/1.1
                                                                                                                                                                                                                                  Host: alaincharles.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                                                  Referer: https://alaincharles.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: AWSALB=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; AWSALBCORS=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh
                                                                                                                                                                                                                                  2024-10-25 22:58:34 UTC1076INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                                                                  Content-Length: 41856
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:34 GMT
                                                                                                                                                                                                                                  Set-Cookie: AWSALB=yS1K/23IHSVb6xryfH+lVB3UfbfaL7j7o/IeRXVdgH1Dsn552GWpy5Teezb70WTVmThbdMgUEaeenlC+j6va4gDj1PrnUY1dzGM/WR5FrYY9ai6qR6Kpsm7jN9gQ; Expires=Fri, 01 Nov 2024 22:58:34 GMT; Path=/
                                                                                                                                                                                                                                  Set-Cookie: AWSALBCORS=yS1K/23IHSVb6xryfH+lVB3UfbfaL7j7o/IeRXVdgH1Dsn552GWpy5Teezb70WTVmThbdMgUEaeenlC+j6va4gDj1PrnUY1dzGM/WR5FrYY9ai6qR6Kpsm7jN9gQ; Expires=Fri, 01 Nov 2024 22:58:34 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                  Last-Modified: Sun, 11 Dec 2022 16:09:52 GMT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  ETag: "a380-5ef8f9de5d400"
                                                                                                                                                                                                                                  Vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 29ed57baf1bb91e71e6ca8861a9fe040.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  X-Amz-Cf-Id: 0jsz-Nmb6IgJD1rJjq4WO9TpMfV2OX8hKoJh36LbLS6E69N8vCIUnA==
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  2024-10-25 22:58:34 UTC7882INData Raw: 2f 2a 0d 0a 23 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0d 0a 23 20 4e 65 77 73 20 49 49 20 2d 20 46 65 62 72 75 61 72 79 20 4a 6f 6f 6d 6c 61 21 20 74 65 6d 70 6c 61 74 65 20 28 66 6f 72 20 4a 6f 6f 6d 6c 61 20 32 2e 35 29 0d 0a 23 0d 0a 23 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 32 30 30 37 2d 32 30 31 33 20 47 61 76 69 63 6b 2e 63 6f 6d 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0d 0a 23 20 4c 69 63 65 6e 73 65 3a 20 43 6f 70 79 72 69 67 68 74 65 64 20 43 6f 6d 6d 65 72 63 69 61 6c 20 53 6f 66 74 77 61 72 65 0d 0a 23 20 57 65 62 73 69 74 65 3a 20 68 74
                                                                                                                                                                                                                                  Data Ascii: /*#------------------------------------------------------------------------# News II - February Joomla! template (for Joomla 2.5)## Copyright (C) 2007-2013 Gavick.com. All Rights Reserved.# License: Copyrighted Commercial Software# Website: ht
                                                                                                                                                                                                                                  2024-10-25 22:58:34 UTC16384INData Raw: 69 6e 67 3a 20 31 30 70 78 2a 2f 0d 0a 7d 0d 0a 0d 0a 74 62 6f 64 79 20 74 72 20 74 64 20 70 2c 0d 0a 74 62 6f 64 79 20 74 72 20 74 68 20 70 20 7b 0d 0a 20 20 6d 61 72 67 69 6e 3a 20 2e 35 65 6d 20 30 0d 0a 7d 0d 0a 0d 0a 2e 6c 69 73 74 2d 61 75 74 68 6f 72 20 7b 0d 0a 20 20 63 6f 6c 6f 72 3a 20 23 39 39 39 0d 0a 7d 0d 0a 0d 0a 0d 0a 0d 0a 2e 62 6c 6f 67 20 2e 69 74 65 6d 73 2d 72 6f 77 2c 0d 0a 2e 62 6c 6f 67 2d 66 65 61 74 75 72 65 64 20 2e 69 74 65 6d 73 2d 72 6f 77 20 7b 0d 0a 20 20 63 6c 65 61 72 3a 20 62 6f 74 68 3b 0d 0a 20 20 64 69 73 70 6c 61 79 3a 20 74 61 62 6c 65 2d 72 6f 77 3b 0d 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 30 70 78 3b 0d 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 0d 0a 7d 0d 0a 0d 0a 2e 62 6c 6f 67 20
                                                                                                                                                                                                                                  Data Ascii: ing: 10px*/}tbody tr td p,tbody tr th p { margin: .5em 0}.list-author { color: #999}.blog .items-row,.blog-featured .items-row { clear: both; display: table-row; margin-bottom: 0px; overflow: hidden}.blog
                                                                                                                                                                                                                                  2024-10-25 22:58:34 UTC16384INData Raw: 73 65 74 20 6c 65 67 65 6e 64 20 7b 0d 0a 20 20 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 0d 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 20 32 34 70 78 20 30 20 30 0d 0a 7d 0d 0a 0d 0a 2e 73 65 61 72 63 68 69 6e 74 72 6f 20 73 74 72 6f 6e 67 20 7b 0d 0a 20 20 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 0d 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0d 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 0d 0a 7d 0d 0a 0d 0a 2e 66 6f 72 6d 2d 6c 69 6d 69 74 20 7b 0d 0a 20 20 66 6c 6f 61 74 3a 20 72 69 67 68 74 3b 0d 0a 20 20 6d 61 72 67 69 6e 3a 20 32 34 70 78 20 30 20 30 0d 0a 7d 0d 0a 0d 0a 2e 72 65 73 75 6c 74 2d 63 61 74 65 67 6f 72 79 2c 0d 0a 2e 72 65 73 75 6c 74 2d 63 72 65 61 74 65 64 20 7b 0d 0a 20 20 63 6f 6c 6f 72 3a 20 23 39 39 39 3b 0d 0a 20 20
                                                                                                                                                                                                                                  Data Ascii: set legend { float: left; padding: 0 24px 0 0}.searchintro strong { color: #444; font-size: 16px; font-weight: 400}.form-limit { float: right; margin: 24px 0 0}.result-category,.result-created { color: #999;
                                                                                                                                                                                                                                  2024-10-25 22:58:34 UTC1206INData Raw: 63 68 7a 6e 20 2e 63 68 7a 6e 2d 63 68 6f 69 63 65 73 20 7b 0d 0a 20 20 68 65 69 67 68 74 3a 20 61 75 74 6f 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 7d 0d 0a 0d 0a 2e 70 72 6f 66 69 6c 65 2d 65 64 69 74 20 2e 6d 65 64 69 61 2d 70 72 65 76 69 65 77 2c 0d 0a 2e 70 72 6f 66 69 6c 65 2d 65 64 69 74 20 2e 6d 65 64 69 61 2d 70 72 65 76 69 65 77 20 2e 68 61 73 54 69 70 50 72 65 76 69 65 77 20 7b 0d 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0d 0a 7d 0d 0a 0d 0a 2e 70 72 6f 66 69 6c 65 2d 65 64 69 74 20 2e 6d 65 64 69 61 2d 70 72 65 76 69 65 77 20 2e 68 61 73 54 69 70 50 72 65 76 69 65 77 20 7b 0d 0a 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 64 64 64 3b 0d 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20
                                                                                                                                                                                                                                  Data Ascii: chzn .chzn-choices { height: auto !important;}.profile-edit .media-preview,.profile-edit .media-preview .hasTipPreview { display: inline-block;}.profile-edit .media-preview .hasTipPreview { border: 1px solid #ddd; border-radius:


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  19192.168.2.64974018.244.18.594435000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:34 UTC910OUTGET /templates/gk_news2/css/system/system.css HTTP/1.1
                                                                                                                                                                                                                                  Host: alaincharles.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                                                  Referer: https://alaincharles.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: AWSALB=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; AWSALBCORS=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh
                                                                                                                                                                                                                                  2024-10-25 22:58:34 UTC1149INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                                                                  Content-Length: 625
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:34 GMT
                                                                                                                                                                                                                                  Set-Cookie: AWSALB=9LgVMVURntqjP4MOuQgSAe1MheiQ7zHQ6HCu+1fhP7quj0jPPTSTbcrNVY5/MS5j8xPySB/kK30XjyNW82/eSF284Fq5VR+gYhQxrndXWtnuhp8IFdEuKQmgLkWL; Expires=Fri, 01 Nov 2024 22:58:34 GMT; Path=/
                                                                                                                                                                                                                                  Set-Cookie: AWSALBCORS=9LgVMVURntqjP4MOuQgSAe1MheiQ7zHQ6HCu+1fhP7quj0jPPTSTbcrNVY5/MS5j8xPySB/kK30XjyNW82/eSF284Fq5VR+gYhQxrndXWtnuhp8IFdEuKQmgLkWL; Expires=Fri, 01 Nov 2024 22:58:34 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                  Last-Modified: Thu, 24 Mar 2022 07:20:38 GMT
                                                                                                                                                                                                                                  ETag: "848-5daf1aec9fd80-gzip"
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Cache-Control: public
                                                                                                                                                                                                                                  Expires: Sat, 25 Oct 2025 22:58:34 GMT
                                                                                                                                                                                                                                  Content-Encoding: gzip
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 cbad29402e4e90baabe7151c3f1203b6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  X-Amz-Cf-Id: Dz3XW63K4qp3Y28u9-vGm4ss1wSeB9gffQ7CKNxPO3_umJc1hj3cYw==
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  2024-10-25 22:58:34 UTC625INData Raw: 1f 8b 08 00 00 00 00 00 00 03 9d 55 61 6f e2 30 0c fd 0c bf 22 d2 74 d2 1d 5a da c2 00 89 ee db 26 dd df 98 42 63 da 8c 34 a9 d2 b0 b1 9b f6 df cf 69 0b 6b 9b c2 00 09 8d c5 d8 7e cf 7e 8e 13 4e c8 5f b1 27 1b 6d 88 cd 80 00 17 16 ff 9d 84 e3 40 58 c8 69 c1 52 08 9c 91 04 e8 92 83 cc c9 e7 78 94 48 60 26 26 6b 6d b3 c7 f1 68 23 35 b3 31 91 b0 b1 8f e3 af d3 81 c1 7a 67 ad 56 33 ea 3c 5d 9a 9c 99 54 28 6a 75 11 93 65 b1 3f 17 4c 99 01 46 24 5b 83 74 91 5c 94 85 64 1f 48 41 ea 64 8b 1c de 05 b7 59 4c a6 51 f4 eb 6c 9a 9a 42 d9 47 5f 38 f4 91 7e 03 83 c5 bc c7 24 13 9c 83 1a ce 24 ad ac e9 ff 50 b7 84 14 14 af 1c b5 b2 b4 14 ff 00 09 ce 1d c1 c6 62 3f 24 9a 84 65 52 24 83 58 56 a7 a9 04 da 88 d2 e3 4c 17 75 cb c6 e1 84 3c 35 65 a1 6e 77 b5 37 dd 5b de ae b6
                                                                                                                                                                                                                                  Data Ascii: Uao0"tZ&Bc4ik~~N_'m@XiRxH`&&kmh#51zgV3<]T(jue?LF$[t\dHAdYLQlBG_8~$$Pb?$eR$XVLu<5enw7[


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  20192.168.2.64973818.244.18.594435000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:34 UTC905OUTGET /templates/gk_news2/css/template.css HTTP/1.1
                                                                                                                                                                                                                                  Host: alaincharles.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                                                  Referer: https://alaincharles.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: AWSALB=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; AWSALBCORS=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh
                                                                                                                                                                                                                                  2024-10-25 22:58:34 UTC1076INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                                                                  Content-Length: 42515
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:34 GMT
                                                                                                                                                                                                                                  Set-Cookie: AWSALB=264yER3t82hby2SYmwKQGXuaxScsUNnZ7ksKoK5En8YPu96hyk1SnSvLjweUuzGufCiSTYUuLz7rLzFnouR4FHvJ92OoCZmxkUFFP4WWOlsZArfkFhAmdwFGeSPp; Expires=Fri, 01 Nov 2024 22:58:34 GMT; Path=/
                                                                                                                                                                                                                                  Set-Cookie: AWSALBCORS=264yER3t82hby2SYmwKQGXuaxScsUNnZ7ksKoK5En8YPu96hyk1SnSvLjweUuzGufCiSTYUuLz7rLzFnouR4FHvJ92OoCZmxkUFFP4WWOlsZArfkFhAmdwFGeSPp; Expires=Fri, 01 Nov 2024 22:58:34 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                  Last-Modified: Fri, 06 Jan 2023 12:16:45 GMT
                                                                                                                                                                                                                                  ETag: "a613-5f1976414e540"
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 717c15467a10d8501ae3f6716e2421d8.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  X-Amz-Cf-Id: 8VipwHitmPzuOjToF46TFhfnQvLNCIAIqv86Tepyvf7Vo-b2TWtD_w==
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  2024-10-25 22:58:34 UTC15308INData Raw: 2f 2a 0a 23 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 23 20 4e 65 77 73 20 49 49 20 2d 20 46 65 62 72 75 61 72 79 20 4a 6f 6f 6d 6c 61 21 20 74 65 6d 70 6c 61 74 65 20 28 66 6f 72 20 4a 6f 6f 6d 6c 61 20 32 2e 35 29 0a 23 0a 23 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 32 30 30 37 2d 32 30 31 33 20 47 61 76 69 63 6b 2e 63 6f 6d 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 23 20 4c 69 63 65 6e 73 65 3a 20 43 6f 70 79 72 69 67 68 74 65 64 20 43 6f 6d 6d 65 72 63 69 61 6c 20 53 6f 66 74 77 61 72 65 0a 23 20 57 65 62 73 69 74 65 3a 20 68 74 74 70 3a 2f 2f 77
                                                                                                                                                                                                                                  Data Ascii: /*#------------------------------------------------------------------------# News II - February Joomla! template (for Joomla 2.5)## Copyright (C) 2007-2013 Gavick.com. All Rights Reserved.# License: Copyrighted Commercial Software# Website: http://w
                                                                                                                                                                                                                                  2024-10-25 22:58:34 UTC16384INData Raw: 6f 78 2e 64 61 72 6b 20 75 6c 20 6c 69 20 7b 0a 09 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 33 33 33 3b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 7d 0a 2e 62 6f 78 2e 64 61 72 6b 20 75 6c 20 6c 69 3a 6c 61 73 74 2d 63 68 69 6c 64 20 7b 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 6e 6f 6e 65 3b 20 7d 0a 2e 62 6f 78 2e 64 61 72 6b 20 61 20 7b 20 63 6f 6c 6f 72 3a 20 23 61 61 61 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0a 2e 62 6f 78 2e 64 61 72 6b 20 61 3a 61 63 74 69 76 65 2c 0a 2e 62 6f 78 2e 64 61 72 6b 20 61 3a 66 6f 63 75 73 2c 0a 2e 62 6f 78 2e 64 61 72 6b 20 61 3a 68 6f 76 65 72 20 7b 20 63 6f 6c 6f 72 3a 20 23 65 62 31 65 30 30 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0a 2e 62 6f 78 2e 64
                                                                                                                                                                                                                                  Data Ascii: ox.dark ul li {border-bottom: 1px solid #333;position: relative;}.box.dark ul li:last-child { border-bottom: none; }.box.dark a { color: #aaa!important; }.box.dark a:active,.box.dark a:focus,.box.dark a:hover { color: #eb1e00!important; }.box.d
                                                                                                                                                                                                                                  2024-10-25 22:58:34 UTC10823INData Raw: 74 7b 0a 20 20 63 6f 6c 6f 72 3a 23 46 45 46 45 46 45 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 23 6d 61 69 6e 54 6f 70 20 2e 6e 73 70 4c 69 6e 6b 73 20 75 6c 20 6c 69 20 68 34 20 61 2c 20 23 6d 61 69 6e 54 6f 70 20 2e 6e 73 70 41 72 74 20 68 34 2e 6e 73 70 48 65 61 64 65 72 20 61 7b 0a 20 20 63 6f 6c 6f 72 3a 23 66 35 38 37 32 38 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 23 6d 61 69 6e 54 6f 70 20 68 33 2e 68 65 61 64 65 72 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 22 2e 2e 2f 69 6d 61 67 65 73 2f 6d 6f 64 75 6c 65 5f 73 70 72 69 74 65 2e 70 6e 67 22 29 20 72 65 70 65 61 74 2d 78 20 73 63 72 6f 6c 6c 20 30 20 2d 33 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 29 3b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22
                                                                                                                                                                                                                                  Data Ascii: t{ color:#FEFEFE !important;}#mainTop .nspLinks ul li h4 a, #mainTop .nspArt h4.nspHeader a{ color:#f58728 !important;}#mainTop h3.header{ background: url("../images/module_sprite.png") repeat-x scroll 0 -31px rgba(0, 0, 0, 0); font-family:"


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  21192.168.2.64973918.244.18.594435000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:34 UTC906OUTGET /templates/gk_news2/css/menu/menu.css HTTP/1.1
                                                                                                                                                                                                                                  Host: alaincharles.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                                                  Referer: https://alaincharles.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: AWSALB=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; AWSALBCORS=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh
                                                                                                                                                                                                                                  2024-10-25 22:58:34 UTC1075INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                                                                  Content-Length: 7278
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:34 GMT
                                                                                                                                                                                                                                  Set-Cookie: AWSALB=Jc+YDo1CNSEJCfL0rEYS6tQTndYgufS+rF3DJHFY1jSwC+vQxXrEFHN0X7xO4+s9qej4v+MLvD1QMl+5cp/KrwcxdKVGozjBtU5dEeb8lzv1qfY+MdOHVwaW0Mqz; Expires=Fri, 01 Nov 2024 22:58:34 GMT; Path=/
                                                                                                                                                                                                                                  Set-Cookie: AWSALBCORS=Jc+YDo1CNSEJCfL0rEYS6tQTndYgufS+rF3DJHFY1jSwC+vQxXrEFHN0X7xO4+s9qej4v+MLvD1QMl+5cp/KrwcxdKVGozjBtU5dEeb8lzv1qfY+MdOHVwaW0Mqz; Expires=Fri, 01 Nov 2024 22:58:34 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                  Last-Modified: Fri, 26 Aug 2022 14:25:17 GMT
                                                                                                                                                                                                                                  ETag: "1c6e-5e725aedbcd40"
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 e4f83d72be7853fbcceb590827a5b68a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  X-Amz-Cf-Id: uP53MaE1HMQepJ-dJEistuKvjBjd4ga3j_LUI2-Guh4uuunuUGZhAg==
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  2024-10-25 22:58:34 UTC7278INData Raw: 2f 2a 0a 23 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 23 20 67 61 6d 65 2e 20 2d 20 44 65 63 65 6d 62 65 72 20 4a 6f 6f 6d 6c 61 21 20 74 65 6d 70 6c 61 74 65 20 28 66 6f 72 20 4a 6f 6f 6d 6c 61 20 32 2e 35 29 0a 23 0a 23 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 32 30 30 37 2d 32 30 31 33 20 47 61 76 69 63 6b 2e 63 6f 6d 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 23 20 4c 69 63 65 6e 73 65 3a 20 43 6f 70 79 72 69 67 68 74 65 64 20 43 6f 6d 6d 65 72 63 69 61 6c 20 53 6f 66 74 77 61 72 65 0a 23 20 57 65 62 73 69 74 65 3a 20 68 74 74 70 3a 2f 2f 77 77 77
                                                                                                                                                                                                                                  Data Ascii: /*#------------------------------------------------------------------------# game. - December Joomla! template (for Joomla 2.5)## Copyright (C) 2007-2013 Gavick.com. All Rights Reserved.# License: Copyrighted Commercial Software# Website: http://www


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  22192.168.2.649737142.250.185.1004435000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:34 UTC479OUTGET /recaptcha/api.js?render=6LdTgFgpAAAAAEvQZL_AD9W1dakiwN6SpOUQs-JG HTTP/1.1
                                                                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-25 22:58:34 UTC749INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                  Expires: Fri, 25 Oct 2024 22:58:34 GMT
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:34 GMT
                                                                                                                                                                                                                                  Cache-Control: private, max-age=300
                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                  Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                                  Server: ESF
                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Accept-Ranges: none
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                  2024-10-25 22:58:34 UTC629INData Raw: 35 62 63 0d 0a 2f 2a 20 50 4c 45 41 53 45 20 44 4f 20 4e 4f 54 20 43 4f 50 59 20 41 4e 44 20 50 41 53 54 45 20 54 48 49 53 20 43 4f 44 45 2e 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 77 3d 77 69 6e 64 6f 77 2c 43 3d 27 5f 5f 5f 67 72 65 63 61 70 74 63 68 61 5f 63 66 67 27 2c 63 66 67 3d 77 5b 43 5d 3d 77 5b 43 5d 7c 7c 7b 7d 2c 4e 3d 27 67 72 65 63 61 70 74 63 68 61 27 3b 76 61 72 20 67 72 3d 77 5b 4e 5d 3d 77 5b 4e 5d 7c 7c 7b 7d 3b 67 72 2e 72 65 61 64 79 3d 67 72 2e 72 65 61 64 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 28 63 66 67 5b 27 66 6e 73 27 5d 3d 63 66 67 5b 27 66 6e 73 27 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 66 29 3b 7d 3b 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67
                                                                                                                                                                                                                                  Data Ascii: 5bc/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.g
                                                                                                                                                                                                                                  2024-10-25 22:58:34 UTC846INData Raw: 56 2b 78 4e 45 43 50 64 4c 42 56 65 59 66 66 78 72 4d 38 54 6d 5a 54 36 52 41 72 57 47 51 56 43 4a 30 4c 52 69 76 44 37 67 6c 63 41 55 41 41 41 43 51 65 79 4a 76 63 6d 6c 6e 61 57 34 69 4f 69 4a 6f 64 48 52 77 63 7a 6f 76 4c 32 64 76 62 32 64 73 5a 53 35 6a 62 32 30 36 4e 44 51 7a 49 69 77 69 5a 6d 56 68 64 48 56 79 5a 53 49 36 49 6b 52 70 63 32 46 69 62 47 56 55 61 47 6c 79 5a 46 42 68 63 6e 52 35 55 33 52 76 63 6d 46 6e 5a 56 42 68 63 6e 52 70 64 47 6c 76 62 6d 6c 75 5a 7a 49 69 4c 43 4a 6c 65 48 42 70 63 6e 6b 69 4f 6a 45 33 4e 44 49 7a 4e 44 49 7a 4f 54 6b 73 49 6d 6c 7a 55 33 56 69 5a 47 39 74 59 57 6c 75 49 6a 70 30 63 6e 56 6c 4c 43 4a 70 63 31 52 6f 61 58 4a 6b 55 47 46 79 64 48 6b 69 4f 6e 52 79 64 57 56 39 27 3b 69 66 28 76 26 26 76 2e 63 6f 6f
                                                                                                                                                                                                                                  Data Ascii: V+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.coo
                                                                                                                                                                                                                                  2024-10-25 22:58:34 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  23192.168.2.64974113.107.246.45443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:34 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-10-25 22:58:34 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:34 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 471
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BB10C598B"
                                                                                                                                                                                                                                  x-ms-request-id: 4755be7f-e01e-0052-062b-26d9df000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241025T225834Z-16849878b78qfbkc5yywmsbg0c00000000tg00000000pbww
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-10-25 22:58:34 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  24192.168.2.64974313.107.246.45443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:34 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-10-25 22:58:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:34 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 632
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BB6E3779E"
                                                                                                                                                                                                                                  x-ms-request-id: 96753eec-301e-0000-2f2c-26eecc000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241025T225834Z-15b8d89586frzkk2umu6w8qnt80000000gs0000000002kx7
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-10-25 22:58:34 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  25192.168.2.64974713.107.246.45443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:34 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-10-25 22:58:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:34 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 467
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BA6C038BC"
                                                                                                                                                                                                                                  x-ms-request-id: b0d76b6d-d01e-002b-3e84-2525fb000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241025T225834Z-15b8d89586ffsjj9qb0gmb1stn000000059g00000000cfp3
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-10-25 22:58:34 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  26192.168.2.64974413.107.246.45443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:34 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-10-25 22:58:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:34 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 415
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582B9F6F3512"
                                                                                                                                                                                                                                  x-ms-request-id: e5fe76b8-601e-0050-2e06-262c9c000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241025T225834Z-17c5cb586f67p8ffw0hbk5rahw000000039g00000000n2ta
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-10-25 22:58:34 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  27192.168.2.64974213.107.246.45443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:34 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-10-25 22:58:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:34 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 474
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582B9964B277"
                                                                                                                                                                                                                                  x-ms-request-id: 7aa3dd97-101e-005a-6a20-26882b000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241025T225834Z-r197bdfb6b4tq6ldv3s2dcykm800000003tg000000008sx4
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-10-25 22:58:34 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  28192.168.2.64974618.244.18.594435000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:34 UTC905OUTGET /templates/gk_news2/css/gk.stuff.css HTTP/1.1
                                                                                                                                                                                                                                  Host: alaincharles.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                                                  Referer: https://alaincharles.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: AWSALB=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; AWSALBCORS=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh
                                                                                                                                                                                                                                  2024-10-25 22:58:34 UTC1088INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                                                                  Content-Length: 3987
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:34 GMT
                                                                                                                                                                                                                                  Set-Cookie: AWSALB=S5p5PzIx9CozaNfWIMP0he0Z4LCpXWaR3r4WIRWldj4NesJQaZbAljOiT3OopyLpOnyBqtneEfcIz6Zz7B5rNiewMDp6OnJgA+Z/wALEpyiHqv+joq9uckzacIZN; Expires=Fri, 01 Nov 2024 22:58:34 GMT; Path=/
                                                                                                                                                                                                                                  Set-Cookie: AWSALBCORS=S5p5PzIx9CozaNfWIMP0he0Z4LCpXWaR3r4WIRWldj4NesJQaZbAljOiT3OopyLpOnyBqtneEfcIz6Zz7B5rNiewMDp6OnJgA+Z/wALEpyiHqv+joq9uckzacIZN; Expires=Fri, 01 Nov 2024 22:58:34 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                  Last-Modified: Thu, 24 Mar 2022 07:20:38 GMT
                                                                                                                                                                                                                                  ETag: "4dc6-5daf1aec9fd80-gzip"
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Content-Encoding: gzip
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 5d328d2e734cff11e41c897ec72f465e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  X-Amz-Cf-Id: MwdRMqDUXptZ_Fxf6Yy30wp-D2bavN0FUeLwNjqvqtthbBKXddzmuw==
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  2024-10-25 22:58:34 UTC3987INData Raw: 1f 8b 08 00 00 00 00 00 00 03 d5 1c 6b 73 db 36 f2 7b 66 f2 1f 70 f1 e4 1a 67 44 99 7a 2b f2 5c e7 9c b4 4d dd 6b 7a 99 d8 33 b9 6f 1e f0 21 89 35 45 72 48 ca 8f 7a f2 df 6f f1 22 9e a4 a4 da 7d c4 aa 33 32 b0 d8 5d 2c 16 bb 8b c5 a2 27 af 9f 3f 3b f2 9e e8 07 50 a1 cb 75 8c 3e e7 65 1a a1 5f e2 db 0a 9d 9f 23 0f fd b4 4d ef d1 d0 1f 0c 50 1d 6f 8a 14 d7 31 7a b5 cc 4b f4 53 9e 6f 52 8c 06 fd e9 c9 a0 3f 3b 86 e1 04 c3 bb bc b8 2f 93 d5 ba 46 af de 1d c3 30 7f e6 d1 b1 ef f1 4d 12 5e f7 c3 7c d3 47 67 69 8a 3e 11 98 0a 7d 8a ab b8 bc 89 a3 3e 19 fb 73 12 c6 59 15 2f 24 92 38 82 ef 9b 4d 5c 86 09 4e d1 45 be ac 6f 71 19 13 d8 cf 71 50 25 35 c0 ae eb ba 58 9c 9c dc de de f6 57 0d 0d 02 71 b1 2d 8a bc ac 17 a8 62 5f fe 2d bb d1 f3 67 af 4f 9e 3f 7b fe ec 04
                                                                                                                                                                                                                                  Data Ascii: ks6{fpgDz+\Mkz3o!5ErHzo"}32],'?;Pu>e_#MPo1zKSoR?;/F0M^|Ggi>}>sY/$8M\NEoqqP%5XWq-b_-gO?{


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  29192.168.2.649748184.28.90.27443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:34 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Accept-Encoding: identity
                                                                                                                                                                                                                                  If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                  Range: bytes=0-2147483646
                                                                                                                                                                                                                                  User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                  Host: fs.microsoft.com
                                                                                                                                                                                                                                  2024-10-25 22:58:34 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                  Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                                  X-CID: 11
                                                                                                                                                                                                                                  X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                  X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                  Cache-Control: public, max-age=150388
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:34 GMT
                                                                                                                                                                                                                                  Content-Length: 55
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  X-CID: 2
                                                                                                                                                                                                                                  2024-10-25 22:58:34 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                                  Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  30192.168.2.64974518.244.18.594435000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:34 UTC903OUTGET /templates/gk_news2/css/style1.css HTTP/1.1
                                                                                                                                                                                                                                  Host: alaincharles.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                                                  Referer: https://alaincharles.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: AWSALB=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; AWSALBCORS=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh
                                                                                                                                                                                                                                  2024-10-25 22:58:34 UTC1138INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                                                                  Content-Length: 9063
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:34 GMT
                                                                                                                                                                                                                                  Set-Cookie: AWSALB=A1MZTgQrk5xQnQTi1gqDQ9Cq9jcC7Z1Fy/GlL1AABb8u/j7NEI8DMsjrjJhoJe5uZNiQfSFZ6sLt5YRwF+fTrK+wHeTvQ3QolOyG607POlfQ4AALk8NOW53Uq+OU; Expires=Fri, 01 Nov 2024 22:58:34 GMT; Path=/
                                                                                                                                                                                                                                  Set-Cookie: AWSALBCORS=A1MZTgQrk5xQnQTi1gqDQ9Cq9jcC7Z1Fy/GlL1AABb8u/j7NEI8DMsjrjJhoJe5uZNiQfSFZ6sLt5YRwF+fTrK+wHeTvQ3QolOyG607POlfQ4AALk8NOW53Uq+OU; Expires=Fri, 01 Nov 2024 22:58:34 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                  Last-Modified: Fri, 02 Sep 2022 05:59:33 GMT
                                                                                                                                                                                                                                  Cache-Control: public
                                                                                                                                                                                                                                  Expires: Sat, 25 Oct 2025 22:58:34 GMT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  ETag: "2367-5e7ab6f1abb40"
                                                                                                                                                                                                                                  Vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 6f1a8e219f50f958f5a2fbc9c84af776.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  X-Amz-Cf-Id: Wgbx199kDCTF-ZmIqRPstVnjYFmTDMZbJl2bLhaszQWgLnf3Dd5Eug==
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  2024-10-25 22:58:34 UTC9063INData Raw: 2f 2a 0d 0a 23 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0d 0a 23 20 4e 65 77 73 20 49 49 20 2d 20 46 65 62 72 75 61 72 79 20 4a 6f 6f 6d 6c 61 21 20 74 65 6d 70 6c 61 74 65 20 28 66 6f 72 20 4a 6f 6f 6d 6c 61 20 32 2e 35 29 0d 0a 23 0d 0a 23 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 32 30 30 37 2d 32 30 31 33 20 47 61 76 69 63 6b 2e 63 6f 6d 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0d 0a 23 20 4c 69 63 65 6e 73 65 3a 20 43 6f 70 79 72 69 67 68 74 65 64 20 43 6f 6d 6d 65 72 63 69 61 6c 20 53 6f 66 74 77 61 72 65 0d 0a 23 20 57 65 62 73 69 74 65 3a 20 68 74
                                                                                                                                                                                                                                  Data Ascii: /*#------------------------------------------------------------------------# News II - February Joomla! template (for Joomla 2.5)## Copyright (C) 2007-2013 Gavick.com. All Rights Reserved.# License: Copyrighted Commercial Software# Website: ht


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  31192.168.2.64975113.107.246.45443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:35 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-10-25 22:58:35 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:35 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 486
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BB344914B"
                                                                                                                                                                                                                                  x-ms-request-id: 0fe0dd21-c01e-0066-771c-26a1ec000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241025T225835Z-16849878b78k8q5pxkgux3mbgg00000009sg00000000p567
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-10-25 22:58:35 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  32192.168.2.64975213.107.246.45443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:35 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-10-25 22:58:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:35 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 427
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BA310DA18"
                                                                                                                                                                                                                                  x-ms-request-id: 8b699d26-501e-005b-1a2a-27d7f7000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241025T225835Z-17c5cb586f64v7xs992vpxwchg000000016g000000006m44
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-10-25 22:58:35 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  33192.168.2.64974913.107.246.45443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:35 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-10-25 22:58:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:35 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 407
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                                                                                                  x-ms-request-id: 82d491bf-801e-0048-1e3d-26f3fb000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241025T225835Z-17c5cb586f6mhqqb91r8trf2c800000001x000000000m8qx
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-10-25 22:58:35 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  34192.168.2.64975013.107.246.45443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:35 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-10-25 22:58:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:35 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 486
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582B9018290B"
                                                                                                                                                                                                                                  x-ms-request-id: c8022c20-501e-00a3-08ae-26c0f2000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241025T225835Z-16849878b78qfbkc5yywmsbg0c00000000xg000000005bwa
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-10-25 22:58:35 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  35192.168.2.64975313.107.246.45443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:35 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-10-25 22:58:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:35 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 407
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582B9698189B"
                                                                                                                                                                                                                                  x-ms-request-id: 7de7ed35-901e-005b-7c14-222005000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241025T225835Z-16849878b78p8hrf1se7fucxk800000001y000000000yp2g
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-10-25 22:58:35 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  36192.168.2.64975418.244.18.594435000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:35 UTC909OUTGET /templates/gk_news2/css/fontawesome5.css HTTP/1.1
                                                                                                                                                                                                                                  Host: alaincharles.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                                                  Referer: https://alaincharles.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: AWSALB=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; AWSALBCORS=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh
                                                                                                                                                                                                                                  2024-10-25 22:58:36 UTC1090INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                                                                  Content-Length: 16354
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:35 GMT
                                                                                                                                                                                                                                  Set-Cookie: AWSALB=g/bSV1ewm6hQkYwxxejDBZk7tp10jUztNp2+iWJWvwKig6lSSTre+J3dcni+0Tks0u9DExeG13mN+FcxOKwe/WXXKhyzMrzH1J5najsMgycR0R/JXeF8ip3Xx2of; Expires=Fri, 01 Nov 2024 22:58:35 GMT; Path=/
                                                                                                                                                                                                                                  Set-Cookie: AWSALBCORS=g/bSV1ewm6hQkYwxxejDBZk7tp10jUztNp2+iWJWvwKig6lSSTre+J3dcni+0Tks0u9DExeG13mN+FcxOKwe/WXXKhyzMrzH1J5najsMgycR0R/JXeF8ip3Xx2of; Expires=Fri, 01 Nov 2024 22:58:35 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                  Last-Modified: Thu, 24 Mar 2022 07:20:38 GMT
                                                                                                                                                                                                                                  ETag: "1706e-5daf1aec9fd80-gzip"
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Content-Encoding: gzip
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 6571e9f709b2287f8a30275c17d07140.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  X-Amz-Cf-Id: w6U74U27P5_gOVsSZbrG98IwWyLFOGzd7U_RE_6UF1OL17Em5roWLA==
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  2024-10-25 22:58:36 UTC15294INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 7d 7b af eb 46 92 df ff fe 14 ca 1d 04 b0 0d f3 5e be 29 dd 81 93 9d 71 30 80 81 19 ec 02 bb 0b 64 b1 99 05 9a 64 53 ea 7b 28 36 cd c7 d1 d1 0d e6 bb a7 9b 94 ce a9 6a b2 8a 3a 1e 23 08 92 0c 76 6d 1f e9 57 54 b3 1f d5 f5 ae 4f df ff a7 6f 76 df ef fe a4 9b 61 f7 87 8b ec f5 59 ee fe d4 49 b9 4b 3e 06 c9 c7 68 97 5f 77 ff 50 99 2f c5 ed 3b 6f 77 1a 86 b6 ff fc e9 13 f8 f4 63 a1 cf f6 29 7f 56 85 6c 7a 06 f4 a9 9e 11 9f 2a fb 13 df fe 5c e8 a6 ff bc fb e9 a7 dd 1f ff 6d 17 7f f4 7f 98 c6 61 3e f9 e7 9f ff bc fb c7 3f fd 79 17 7c 0c 7e d8 fd a4 4b f9 79 f7 97 9f ff e5 fe fc ef cc 6f 7d fa e6 63 25 7e b0 ff e8 7f f8 e6 df 8b 5a f4 fd 7f fc a8 cc f3 bc bf de ff fe fe c7 0f bb e9 93 0f 7f 9d 80 dd f4 cf 7a fa 67 39 fd 33 37 ff
                                                                                                                                                                                                                                  Data Ascii: }{F^)q0ddS{(6j:#vmWTOovaYIK>h_wP/;owc)Vlz*\ma>?y|~Kyo}c%~Zzg937
                                                                                                                                                                                                                                  2024-10-25 22:58:36 UTC1060INData Raw: bf f1 28 56 e7 9c fc ed e3 59 e1 04 22 6c d4 3b 8f 3d 2d 4e f8 38 22 ae 31 f7 fd 20 72 46 1e c2 e1 45 37 fc 83 9a 74 c3 9c 70 ac bb 34 8c c9 c7 09 98 6b f4 e0 31 c1 11 78 8e 1b db 5c 4a cd 87 9c db 28 82 24 7a 97 51 06 52 3e 68 5a 61 5e 05 eb 8f 9c b0 1e 61 66 ac 5b 3b 00 a6 51 39 e2 3e b6 b3 2e 23 0f 97 2e 96 3c c8 ce 5e e1 1c 9c 29 ba 7c 5b 61 4b 10 bf 27 52 e3 7d 3e 94 a9 90 ef 94 ee f6 98 9a d9 8a 4e 1c 3b d1 9e bc 82 b5 62 fa 38 84 e9 8d ec 7d 71 b0 6f 74 ac 9f 33 22 c6 c8 7b 3a b1 6a d2 8a b1 97 9b dd 89 f2 05 09 ad cb e0 89 b6 d9 a2 1b d1 00 b9 43 50 70 17 5a e4 47 2b 70 ce 96 b7 46 f0 a0 4d dc 80 39 d9 c1 b1 a2 b6 27 dd 70 72 f9 21 59 a0 69 2c 5e 24 55 70 1d a9 1d 69 fb 86 7e 54 38 6f e9 da 62 21 0e b3 6e e9 90 83 b7 ea e8 33 b2 16 57 66 26 9c 25
                                                                                                                                                                                                                                  Data Ascii: (VY"l;=-N8"1 rFE7tp4k1x\J($zQR>hZa^af[;Q9>.#.<^)|[aK'R}>N;b8}qot3"{:jCPpZG+pFM9'pr!Yi,^$Upi~T8ob!n3Wf&%


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  37192.168.2.64975518.244.18.594435000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:35 UTC903OUTGET /templates/gk_news2/css/legacy.css HTTP/1.1
                                                                                                                                                                                                                                  Host: alaincharles.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                                                  Referer: https://alaincharles.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: AWSALB=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; AWSALBCORS=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh
                                                                                                                                                                                                                                  2024-10-25 22:58:35 UTC1076INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                                                                  Content-Length: 21317
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:35 GMT
                                                                                                                                                                                                                                  Set-Cookie: AWSALB=tPQ4usbX32i/+mDtLykMqJcs+5CXaOG1q9s4w9wyPR5WWwtODenXWDc8ZN2YBSOP5qFqQRRwKYRSRe7ilXpGDU/2ZasfOSSCeLobLWXmMmwWk5h2Wt7fwYHhwu+S; Expires=Fri, 01 Nov 2024 22:58:35 GMT; Path=/
                                                                                                                                                                                                                                  Set-Cookie: AWSALBCORS=tPQ4usbX32i/+mDtLykMqJcs+5CXaOG1q9s4w9wyPR5WWwtODenXWDc8ZN2YBSOP5qFqQRRwKYRSRe7ilXpGDU/2ZasfOSSCeLobLWXmMmwWk5h2Wt7fwYHhwu+S; Expires=Fri, 01 Nov 2024 22:58:35 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                  Last-Modified: Sun, 11 Dec 2022 16:02:50 GMT
                                                                                                                                                                                                                                  ETag: "5345-5ef8f84be9e80"
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 92818640c38efb006e1c39f31234144c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  X-Amz-Cf-Id: dhwcbWFGzCKC81sIXY3mS-MJ9SeXcGpPi6VwWTuiNeFsmV6WGJ0sWA==
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  2024-10-25 22:58:35 UTC8949INData Raw: 68 74 6d 6c 20 7b 0a 09 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 73 75 62 70 69 78 65 6c 2d 61 6e 74 69 61 6c 69 61 73 65 64 3b 0a 09 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 30 30 25 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 35 3b 0a 7d 0a 0a 62 6f 64 79 20 7b 0a 09 6d 61 72 67 69 6e 3a 20 30 3b 0a 09 6d 69 6e 2d 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 33 70 78 2f 31 2e 38 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 7d 0a 0a 2f 2a 73 65 6c 65 63 74 2c 20 74 65 78 74 61 72 65 61 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 74 65 78 74
                                                                                                                                                                                                                                  Data Ascii: html {-webkit-font-smoothing: subpixel-antialiased;display: block!important;font-size: 100%; line-height: 1.5;}body {margin: 0;min-height: 100%;padding: 0; font: normal 13px/1.8 Arial, sans-serif;}/*select, textarea, input[type="text
                                                                                                                                                                                                                                  2024-10-25 22:58:36 UTC12368INData Raw: 2d 62 61 63 6b 64 72 6f 70 2e 66 61 64 65 2e 73 68 6f 77 20 7b 0a 20 20 6f 70 61 63 69 74 79 3a 20 30 2e 38 3b 0a 20 20 76 69 73 69 62 69 6c 69 74 79 3a 20 76 69 73 69 62 6c 65 3b 0a 7d 0a 0a 23 63 6f 6e 73 65 6e 74 4d 6f 64 61 6c 2e 73 68 6f 77 2c 0a 64 69 76 2e 6d 6f 64 61 6c 2e 66 61 64 65 2e 73 68 6f 77 20 7b 0a 20 20 74 6f 70 3a 20 35 25 3b 0a 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 6e 6f 6e 65 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 6e 6f 6e 65 3b 0a 20 20 62 6f 72 64 65 72 3a 20 30 3b 0a 20 20 7a 2d 69 6e 64 65 78 3a 20 31 30 35 31 3b 0a 7d 0a 0a 2e 63 6f 6e 74 65 6e 74 70 61 6e 65 20 2e 6d 65 64 69 61 2d 63 6f 6e 74 61 69 6e 65 72 20 7b
                                                                                                                                                                                                                                  Data Ascii: -backdrop.fade.show { opacity: 0.8; visibility: visible;}#consentModal.show,div.modal.fade.show { top: 5%; opacity: 1; background: none; overflow: hidden; box-shadow: none; border: 0; z-index: 1051;}.contentpane .media-container {


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  38192.168.2.64975618.244.18.594435000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:35 UTC928OUTGET /modules/mod_tcvn_banner_slider/assets/responsiveslides.css HTTP/1.1
                                                                                                                                                                                                                                  Host: alaincharles.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                                                  Referer: https://alaincharles.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: AWSALB=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; AWSALBCORS=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh
                                                                                                                                                                                                                                  2024-10-25 22:58:36 UTC1149INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                                                                  Content-Length: 284
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:36 GMT
                                                                                                                                                                                                                                  Set-Cookie: AWSALB=i5leKDCUqdyfI1LD/x6Fpm1/tLXzF8QHQ3qzXfsAv+jFtiKHXLXZt9Ci05QE0UqIzGqzdihTDrOKMgwWF1dJllLppLnpdgSbvmyBiafgVT7Ls3yKxqvOYbj3lEfn; Expires=Fri, 01 Nov 2024 22:58:35 GMT; Path=/
                                                                                                                                                                                                                                  Set-Cookie: AWSALBCORS=i5leKDCUqdyfI1LD/x6Fpm1/tLXzF8QHQ3qzXfsAv+jFtiKHXLXZt9Ci05QE0UqIzGqzdihTDrOKMgwWF1dJllLppLnpdgSbvmyBiafgVT7Ls3yKxqvOYbj3lEfn; Expires=Fri, 01 Nov 2024 22:58:35 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                  Last-Modified: Fri, 15 Jul 2016 14:15:10 GMT
                                                                                                                                                                                                                                  ETag: "1fb-537ad3f095780-gzip"
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Cache-Control: public
                                                                                                                                                                                                                                  Expires: Sat, 25 Oct 2025 22:58:36 GMT
                                                                                                                                                                                                                                  Content-Encoding: gzip
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 094f3889138382e35e0daededad0ca5e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  X-Amz-Cf-Id: kDfUUeBq2o2qbvJ0Ov9Y4tJXEEoMmt5sT5CtLYlL2FljTPaSy1ehgA==
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  2024-10-25 22:58:36 UTC284INData Raw: 1f 8b 08 00 00 00 00 00 00 03 85 8f c1 6e c2 30 10 44 cf e4 2b 5c f5 86 14 02 52 7b 31 17 fe 04 d9 f1 86 6c d9 78 2d af 09 4d 11 ff 5e 27 a0 50 7a 68 6f 9e 91 77 e6 4d b5 7c 51 6d 4a 41 57 55 04 09 ec 05 7b 10 42 07 b2 aa b9 53 fd 66 f5 fe a6 ec a0 76 3d d2 87 e9 50 d4 b2 2a 8a 55 bc fd 51 97 42 a9 c0 82 09 d9 6b 15 81 4c ca 01 db ec 12 4a 2a 25 0d 04 5a 79 f6 93 c7 3d c4 86 f8 ac 55 8b ce 81 1f bd 60 9c 43 7f d0 6a 3d aa ce c4 03 fa 9b c8 f2 fa a3 8a 70 6a 2b cf 60 8f 98 4a 6b ea 63 63 6a 28 7b 14 b4 48 98 86 a7 d8 19 ca 58 61 3a a5 09 c0 a1 04 32 c3 83 88 a0 49 f7 ea c4 e1 fe 7a 6e d5 0d c6 3c a5 6e 91 dc 1f 7b e7 68 4b 5c 1f 47 27 2f 35 39 7c ac 18 e5 af 60 ec 0e 53 da bf 77 96 a3 83 38 a3 bd 66 ce 7d 43 46 da bd 35 de 43 bc 14 8b 99 e8 b1 75 f1 55 a2
                                                                                                                                                                                                                                  Data Ascii: n0D+\R{1lx-M^'PzhowM|QmJAWU{BSfv=P*UQBkLJ*%Zy=U`Cj=pj+`Jkccj({HXa:2Izn<n{hK\G'/59|`Sw8f}CF5CuU


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  39192.168.2.64975718.244.18.594435000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:35 UTC924OUTGET /media/system/js/core.min.js?37ffe4186289eba9c5df81bea44080aff77b9684 HTTP/1.1
                                                                                                                                                                                                                                  Host: alaincharles.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                  Referer: https://alaincharles.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: AWSALB=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; AWSALBCORS=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh
                                                                                                                                                                                                                                  2024-10-25 22:58:36 UTC1095INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                                                                  Content-Length: 3137
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:36 GMT
                                                                                                                                                                                                                                  Set-Cookie: AWSALB=A54S2f4v7ezsgNjLSsL03Qo8hrN7/A4zRAmTQY12jRXJHMNVdbDTszoqVRdqzlIPwM47zF96TduBGJK50Oh/YEawKY+gzmARX9dq33AQ2myuLCxWpN8YwgFmWqcb; Expires=Fri, 01 Nov 2024 22:58:35 GMT; Path=/
                                                                                                                                                                                                                                  Set-Cookie: AWSALBCORS=A54S2f4v7ezsgNjLSsL03Qo8hrN7/A4zRAmTQY12jRXJHMNVdbDTszoqVRdqzlIPwM47zF96TduBGJK50Oh/YEawKY+gzmARX9dq33AQ2myuLCxWpN8YwgFmWqcb; Expires=Fri, 01 Nov 2024 22:58:35 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                  Last-Modified: Tue, 27 Aug 2024 11:10:34 GMT
                                                                                                                                                                                                                                  ETag: "1dee-620a84a55de80-gzip"
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Content-Encoding: gzip
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 ee56c180ebc0f0d7092e692f115e2808.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  X-Amz-Cf-Id: 2ISDv4W1SJxVqE6ByDKHbox_r0GYM8_h0e3URiZ-EbeLnc-_8NZ5zg==
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  2024-10-25 22:58:36 UTC3137INData Raw: 1f 8b 08 00 00 00 00 00 00 03 b5 59 6b 73 db 36 16 fd be bf 82 62 b3 1a 32 a1 68 3b ed ee 6c a5 32 5e c7 75 1a 67 12 3b 63 bb bb 9d d1 2a 0e 4c c2 12 63 08 50 41 d0 8f 4a fa ef 7b 2e c0 87 64 4b 6d 33 b3 ab 0f 20 09 5c e0 5e dc e7 01 14 5c 97 32 35 b9 92 41 38 f7 cb 82 7b 85 d1 79 6a fc 41 aa 64 61 bc 32 91 fc ce 3b e7 26 18 fa 57 2c bd 19 6b 55 ca cc 8f fc 34 37 1c 8f 89 e6 d7 78 e0 63 6a 1e 66 d4 23 94 1c 67 bc 48 f1 3a 53 85 e1 1a 2f 85 a6 cf 7b 91 cb 9b be 9d 31 0a a3 2c d9 f9 14 ec 77 be b0 5b 56 a4 3a 9f 99 7e 18 ec f7 87 ac f7 db 6e ef fb 17 71 6f f4 a2 bf 18 7e ea f6 77 f6 bf 19 3d a7 11 7a 59 3c 0b c3 9d 3c ba 4e 02 13 f1 30 79 35 77 52 aa c4 c4 52 65 fc 84 4d 79 6c d4 7b 75 c7 f5 21 2b 78 10 0e 34 37 a5 96 1e 8f 73 99 8a 12 82 05 2a dc 2f e3 09
                                                                                                                                                                                                                                  Data Ascii: Yks6b2h;l2^ug;c*LcPAJ{.dKm3 \^\25A8{yjAda2;&W,kU47xcjf#gH:S/{1,w[V:~nqo~w=zY<<N0y5wRReMyl{u!+x47s*/


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  40192.168.2.64975818.244.18.594435000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:35 UTC898OUTGET /media/vendor/jquery/js/jquery.min.js?3.7.1 HTTP/1.1
                                                                                                                                                                                                                                  Host: alaincharles.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                  Referer: https://alaincharles.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: AWSALB=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; AWSALBCORS=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh
                                                                                                                                                                                                                                  2024-10-25 22:58:36 UTC1160INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                                                                  Content-Length: 30362
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:36 GMT
                                                                                                                                                                                                                                  Set-Cookie: AWSALB=iOwQtbaPQPcFtjvOmVLLT3Sbxv4RWQPZ/e4IlV/C47MBRBc94f2tnLzJIrEg0uD0w2S8ZsLgxF04pFQPL2gPGUXQb1cpo29fUfhd9aYd45x2l/bww2q+fBBKeI/g; Expires=Fri, 01 Nov 2024 22:58:36 GMT; Path=/
                                                                                                                                                                                                                                  Set-Cookie: AWSALBCORS=iOwQtbaPQPcFtjvOmVLLT3Sbxv4RWQPZ/e4IlV/C47MBRBc94f2tnLzJIrEg0uD0w2S8ZsLgxF04pFQPL2gPGUXQb1cpo29fUfhd9aYd45x2l/bww2q+fBBKeI/g; Expires=Fri, 01 Nov 2024 22:58:36 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                  Last-Modified: Tue, 27 Aug 2024 11:10:18 GMT
                                                                                                                                                                                                                                  ETag: "155ed-620a84961ba80-gzip"
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Cache-Control: public
                                                                                                                                                                                                                                  Expires: Sat, 25 Oct 2025 22:58:36 GMT
                                                                                                                                                                                                                                  Content-Encoding: gzip
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 5d328d2e734cff11e41c897ec72f465e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  X-Amz-Cf-Id: Zkbk33MikYo0M1M7L8QTM8Ue6kXb1uTJBXaAkcHVEQyq5yo0ue5-EQ==
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  2024-10-25 22:58:36 UTC16384INData Raw: 1f 8b 08 00 00 00 00 00 00 03 bd bd 79 7b db 46 b2 37 fa ff fb 29 44 8c 8f 06 30 5b 9b 93 cc 7b 06 14 c2 c7 91 ed 89 33 d9 ad 6c 43 31 7e 60 12 94 10 53 00 03 80 5a 22 f2 7c f6 5b bf aa ee 46 63 a1 9c 99 7b ee cd 8c 45 2c 8d 5e ab ab 6b af a3 a7 83 bd df be 5b 27 c5 fd de cd 47 87 ff f7 f0 64 6f b3 e7 cf 82 bd 6f 56 49 f6 c5 9b bd 57 f9 3a 9b c7 55 9a 67 7b 71 36 df cb ab ab a4 d8 9b e5 59 55 a4 ef d6 55 5e 94 54 fc b7 df f1 f9 61 5e 5c 1e 2d d3 59 92 95 c9 de d3 a3 ff 33 58 ac b3 19 3e f4 13 55 05 0f de 9a 1e 97 f4 d9 ac f2 46 5e fe ee b7 84 2e a2 a8 ba 5f 25 f9 62 ef 3a 9f af 97 c9 fe fe 8e 17 87 c9 dd 2a 2f aa 72 dc bc 8d 92 c3 79 3e 5b 5f 27 59 35 ae a8 99 c1 71 10 d6 ad 06 0f e9 c2 1f d4 45 82 ea aa c8 6f f7 b2 e4 76 ef 65 51 e4 85 ef e9 71 17 c9 ef
                                                                                                                                                                                                                                  Data Ascii: y{F7)D0[{3lC1~`SZ"|[Fc{E,^k['GdooVIW:Ug{q6YUU^Ta^\-Y3X>UF^._%b:*/ry>[_'Y5qEoveQq
                                                                                                                                                                                                                                  2024-10-25 22:58:36 UTC13978INData Raw: 5a 94 19 0f 50 40 67 19 c5 93 d8 c6 19 6c 8f 51 77 30 56 3f 21 d4 27 1b 4c 97 ba 3f 31 ea 32 26 50 6b d7 04 6a 60 fd ae d6 4d a3 41 ee a3 3d f0 96 6a 2d 32 fb b2 98 d1 c2 8b 95 30 64 d4 6e 6d 4d 13 36 58 01 bc 4d a8 ae 1f 8a 25 2b 25 b2 fc 2b fe 8c 6b 36 6f a4 4a f5 90 c1 bb 2b 44 21 c4 4d d9 ac 5b 78 83 1f 43 ad bd 0c c2 6b b4 59 1b 99 59 67 e1 af 90 23 3c 60 6d 8d 95 2f 3b 06 96 9f 25 e6 b4 b3 39 e1 e0 7b 2f d9 06 74 f8 51 78 c1 ab 1c e2 74 c9 60 54 48 f2 b5 51 0e b3 73 82 fa 81 9b a7 40 48 02 98 7b f3 ce 7c c3 5e c7 74 66 b9 79 7b 91 44 ef 9f 6c b7 ff 32 e1 12 ce 4a 37 8a 36 0c e9 8b a0 69 bf 6e 7d 87 5d 5b bf 5e 79 2d 47 cc ee 50 04 4e 32 46 67 ab b7 ec 8f 69 e3 ff d3 c4 c8 f6 3b 06 cb 32 78 d7 e9 e4 a4 f9 40 fb b8 4b 22 12 b0 59 81 04 f8 a4 41 cf 02
                                                                                                                                                                                                                                  Data Ascii: ZP@glQw0V?!'L?12&Pkj`MA=j-20dnmM6XM%+%+k6oJ+D!M[xCkYYg#<`m/;%9{/tQxt`THQs@H{|^tfy{Dl2J76in}][^y-GPN2Fgi;2x@K"YA


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  41192.168.2.64975918.244.18.594435000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:35 UTC937OUTGET /media/legacy/js/jquery-noconflict.min.js?647005fc12b79b3ca2bb30c059899d5994e3e34d HTTP/1.1
                                                                                                                                                                                                                                  Host: alaincharles.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                  Referer: https://alaincharles.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: AWSALB=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; AWSALBCORS=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh
                                                                                                                                                                                                                                  2024-10-25 22:58:36 UTC1039INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                                                                  Content-Length: 27
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:35 GMT
                                                                                                                                                                                                                                  Set-Cookie: AWSALB=3NBJnFeN8YyEzycNz0Nxc7/MRH6wnEs6IMB+kllE6oKSVmJ6Kzim2ImZnAkilroY8R/S3E7QKgA28DEzUaxY5PbNLrYL3vbDfXQAA8CWQDOByuRNKKB/FuNTeBEP; Expires=Fri, 01 Nov 2024 22:58:35 GMT; Path=/
                                                                                                                                                                                                                                  Set-Cookie: AWSALBCORS=3NBJnFeN8YyEzycNz0Nxc7/MRH6wnEs6IMB+kllE6oKSVmJ6Kzim2ImZnAkilroY8R/S3E7QKgA28DEzUaxY5PbNLrYL3vbDfXQAA8CWQDOByuRNKKB/FuNTeBEP; Expires=Fri, 01 Nov 2024 22:58:35 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                  Last-Modified: Tue, 27 Aug 2024 11:10:26 GMT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  ETag: "1b-620a849dbcc80"
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 5c21b2b6b5e8901cc7633407000764f0.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  X-Amz-Cf-Id: ifKChMZVXWGKVqCVjFrvRKcMpoQW8oLz-SbaVGf2jBs0KJyrVHaCOg==
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  2024-10-25 22:58:36 UTC27INData Raw: 76 61 72 20 24 3d 6a 51 75 65 72 79 2e 6e 6f 43 6f 6e 66 6c 69 63 74 28 29 3b 0a
                                                                                                                                                                                                                                  Data Ascii: var $=jQuery.noConflict();


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  42192.168.2.64976213.107.246.45443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:36 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-10-25 22:58:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:36 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 477
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                                                                                                  x-ms-request-id: 9a09e836-e01e-0052-3cae-26d9df000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241025T225836Z-15b8d89586flspj6y6m5fk442w00000006y000000000agea
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-10-25 22:58:36 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  43192.168.2.64976113.107.246.45443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:36 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-10-25 22:58:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:36 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 415
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BA41997E3"
                                                                                                                                                                                                                                  x-ms-request-id: 6484a1a6-201e-0000-75a3-26a537000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241025T225836Z-16849878b78fmrkt2ukpvh9wh400000009u000000000d86m
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-10-25 22:58:36 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  44192.168.2.64976013.107.246.45443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:36 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-10-25 22:58:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:36 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 469
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BBA701121"
                                                                                                                                                                                                                                  x-ms-request-id: c47ae6f3-801e-007b-6937-26e7ab000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241025T225836Z-17c5cb586f64v7xs992vpxwchg000000012000000000hzd5
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-10-25 22:58:36 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  45192.168.2.64976313.107.246.45443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:36 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-10-25 22:58:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:36 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 464
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                                                                                                  x-ms-request-id: 1a39e609-901e-0048-60a3-26b800000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241025T225836Z-16849878b78s2lqfdex4tmpp7800000009x000000000ahg3
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-10-25 22:58:36 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  46192.168.2.64976413.107.246.45443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:36 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-10-25 22:58:36 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:36 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 494
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BB7010D66"
                                                                                                                                                                                                                                  x-ms-request-id: 78a5d0bc-501e-005b-6da6-26d7f7000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241025T225836Z-16849878b78hz7zj8u0h2zng1400000009u00000000100ex
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-10-25 22:58:36 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  47192.168.2.64976618.244.18.594435000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:36 UTC931OUTGET /media/vendor/bootstrap/js/alert.min.js?5.3.2 HTTP/1.1
                                                                                                                                                                                                                                  Host: alaincharles.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  Origin: https://alaincharles.com
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                  Referer: https://alaincharles.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: AWSALB=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; AWSALBCORS=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh
                                                                                                                                                                                                                                  2024-10-25 22:58:38 UTC1174INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                                                                  Content-Length: 568
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:38 GMT
                                                                                                                                                                                                                                  Set-Cookie: AWSALB=cI6DLZX5aUOkF8URp8MFb/4PfGPUjOOQgpPBkGxAgANSDEzmfrVEdGVXbScq9PMBFpSLn/CGMp4iAwdO93VDuwTScfWAD1f+PSk6pjVXo4cged0ByJn+F0r26AYb; Expires=Fri, 01 Nov 2024 22:58:37 GMT; Path=/
                                                                                                                                                                                                                                  Set-Cookie: AWSALBCORS=cI6DLZX5aUOkF8URp8MFb/4PfGPUjOOQgpPBkGxAgANSDEzmfrVEdGVXbScq9PMBFpSLn/CGMp4iAwdO93VDuwTScfWAD1f+PSk6pjVXo4cged0ByJn+F0r26AYb; Expires=Fri, 01 Nov 2024 22:58:37 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                  Last-Modified: Tue, 27 Aug 2024 11:10:40 GMT
                                                                                                                                                                                                                                  ETag: "3db-620a84ab16c00-gzip"
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Cache-Control: public
                                                                                                                                                                                                                                  Expires: Sat, 25 Oct 2025 22:58:38 GMT
                                                                                                                                                                                                                                  Content-Encoding: gzip
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 11c65b00bf7f76c861a15dcad5558b9c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  X-Amz-Cf-Id: Fu6t56suVuygn3XbC2CrbObEzo5m4Sazvl_eYFPSUuIFySIUNMSOCw==
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  2024-10-25 22:58:38 UTC568INData Raw: 1f 8b 08 00 00 00 00 00 00 03 75 53 df 6b db 30 10 7e df 5f 21 44 09 12 08 ad 30 f6 14 94 91 15 3f 74 6c dd c6 06 7b 18 23 51 ad 73 ac ce 96 52 e9 dc 34 38 fe df 2b d9 ee 46 d7 15 0c e7 fb f5 dd dd 77 3a db ee 7d c0 1e 88 8e 44 0b 93 85 15 ef b3 68 44 91 45 18 aa e0 5b 2a 5f 1b df ca d6 3a 79 13 df bd 95 6f e4 39 5d 96 de 45 24 a5 a2 ba 81 80 54 b4 8a 5e 47 39 2b 4e 6d e5 59 df 0e 5b 51 a8 6d d9 f8 08 67 bd 4b 9a 99 35 33 a9 b5 a2 95 36 40 c5 46 d1 58 fb 43 42 6d 74 8c 24 12 b8 47 70 26 f5 d1 47 d4 68 4b b2 03 24 57 eb 4f 05 e3 7d 00 ec 82 23 e5 30 42 25 83 ad 58 90 18 ec 6e 07 81 61 6d a3 dc 40 03 2d 38 14 05 97 06 2a dd 35 f8 25 c0 5d b2 80 e1 53 fe f2 49 a0 1c 0b 7f b4 11 65 80 d6 df 01 db f0 79 44 54 2f 45 26 3f 6a eb 22 ab f9 8c 76 db 41 07 17 ba 69
                                                                                                                                                                                                                                  Data Ascii: uSk0~_!D0?tl{#QsR48+Fw:}DhDE[*_:yo9]E$T^G9+NmY[QmgK536@FXCBmt$Gp&GhK$WO}#0B%Xnam@-8*5%]SIeyDT/E&?j"vAi


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  48192.168.2.64976718.244.18.594435000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:36 UTC932OUTGET /media/vendor/bootstrap/js/button.min.js?5.3.2 HTTP/1.1
                                                                                                                                                                                                                                  Host: alaincharles.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  Origin: https://alaincharles.com
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                  Referer: https://alaincharles.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: AWSALB=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; AWSALBCORS=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh
                                                                                                                                                                                                                                  2024-10-25 22:58:37 UTC1098INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                                                                  Content-Length: 787
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:37 GMT
                                                                                                                                                                                                                                  Set-Cookie: AWSALB=2x28V2Vdx3IXIy3h1ECvW72Wq5QPHr7iw1spDXboCNUbiWX9pfa3SwUQOR7QD5Ti4jlNjImTinH2MhKNIR2MD7r96rqCckW+AgRsUj1G7dvpxmNVWoggmtyJTSyq; Expires=Fri, 01 Nov 2024 22:58:37 GMT; Path=/
                                                                                                                                                                                                                                  Set-Cookie: AWSALBCORS=2x28V2Vdx3IXIy3h1ECvW72Wq5QPHr7iw1spDXboCNUbiWX9pfa3SwUQOR7QD5Ti4jlNjImTinH2MhKNIR2MD7r96rqCckW+AgRsUj1G7dvpxmNVWoggmtyJTSyq; Expires=Fri, 01 Nov 2024 22:58:37 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                  Last-Modified: Tue, 27 Aug 2024 11:10:40 GMT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  ETag: "313-620a84ab16c00"
                                                                                                                                                                                                                                  Vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 012ed5015dc2306833b5abb65b3a0378.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  X-Amz-Cf-Id: XU3Wytx8qGJ61SwvGy9LZaRey39dWQ75LmONhtuk_b5KX7JRsqrFvg==
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  2024-10-25 22:58:37 UTC787INData Raw: 69 6d 70 6f 72 74 7b 45 20 61 73 20 61 2c 64 20 61 73 20 72 2c 42 20 61 73 20 63 7d 66 72 6f 6d 22 2e 2f 64 6f 6d 2e 6d 69 6e 2e 6a 73 3f 35 2e 33 2e 30 22 3b 63 6f 6e 73 74 20 69 3d 22 62 75 74 74 6f 6e 22 2c 6c 3d 22 62 73 2e 62 75 74 74 6f 6e 22 2c 75 3d 60 2e 24 7b 6c 7d 60 2c 41 3d 22 2e 64 61 74 61 2d 61 70 69 22 2c 67 3d 22 61 63 74 69 76 65 22 2c 73 3d 27 5b 64 61 74 61 2d 62 73 2d 74 6f 67 67 6c 65 3d 22 62 75 74 74 6f 6e 22 5d 27 2c 45 3d 60 63 6c 69 63 6b 24 7b 75 7d 24 7b 41 7d 60 3b 63 6c 61 73 73 20 65 20 65 78 74 65 6e 64 73 20 63 7b 73 74 61 74 69 63 20 67 65 74 20 4e 41 4d 45 28 29 7b 72 65 74 75 72 6e 20 69 7d 74 6f 67 67 6c 65 28 29 7b 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 70
                                                                                                                                                                                                                                  Data Ascii: import{E as a,d as r,B as c}from"./dom.min.js?5.3.0";const i="button",l="bs.button",u=`.${l}`,A=".data-api",g="active",s='[data-bs-toggle="button"]',E=`click${u}${A}`;class e extends c{static get NAME(){return i}toggle(){this._element.setAttribute("aria-p


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  49192.168.2.64976818.244.18.594435000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:36 UTC934OUTGET /media/vendor/bootstrap/js/carousel.min.js?5.3.2 HTTP/1.1
                                                                                                                                                                                                                                  Host: alaincharles.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  Origin: https://alaincharles.com
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                  Referer: https://alaincharles.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: AWSALB=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; AWSALBCORS=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh
                                                                                                                                                                                                                                  2024-10-25 22:58:37 UTC1100INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                                                                  Content-Length: 5752
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:37 GMT
                                                                                                                                                                                                                                  Set-Cookie: AWSALB=gx6F9jdYGEkTTCBu0nKGW6yzeUbMtsV2K54OhJDQjnKz6VhPoSX9uzOJRQYjVph1BJAzxfDfaMoGPQSHY/t1sb0rpOygAAanFi78uyG/pr9e4qxQJNu219jwrXP4; Expires=Fri, 01 Nov 2024 22:58:37 GMT; Path=/
                                                                                                                                                                                                                                  Set-Cookie: AWSALBCORS=gx6F9jdYGEkTTCBu0nKGW6yzeUbMtsV2K54OhJDQjnKz6VhPoSX9uzOJRQYjVph1BJAzxfDfaMoGPQSHY/t1sb0rpOygAAanFi78uyG/pr9e4qxQJNu219jwrXP4; Expires=Fri, 01 Nov 2024 22:58:37 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                  Last-Modified: Tue, 27 Aug 2024 11:10:40 GMT
                                                                                                                                                                                                                                  ETag: "1678-620a84ab16c00"
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 49c384ab63de091c5f4d1534f8845d0c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  X-Amz-Cf-Id: zy2ir-r7ihvZBu90azpu2DatCzdSvwAe1huDd3maiwzIhfTvpupfzg==
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  2024-10-25 22:58:37 UTC5752INData Raw: 69 6d 70 6f 72 74 7b 45 20 61 73 20 72 2c 53 20 61 73 20 61 2c 4d 20 61 73 20 4e 2c 64 20 61 73 20 77 2c 42 20 61 73 20 44 2c 69 20 61 73 20 52 2c 74 20 61 73 20 6b 2c 61 20 61 73 20 76 2c 67 20 61 73 20 4d 2c 72 20 61 73 20 56 2c 62 20 61 73 20 41 7d 66 72 6f 6d 22 2e 2f 64 6f 6d 2e 6d 69 6e 2e 6a 73 3f 35 2e 33 2e 30 22 3b 63 6f 6e 73 74 20 78 3d 22 63 61 72 6f 75 73 65 6c 22 2c 24 3d 22 62 73 2e 63 61 72 6f 75 73 65 6c 22 2c 6c 3d 60 2e 24 7b 24 7d 60 2c 49 3d 22 2e 64 61 74 61 2d 61 70 69 22 2c 48 3d 22 41 72 72 6f 77 4c 65 66 74 22 2c 4b 3d 22 41 72 72 6f 77 52 69 67 68 74 22 2c 50 3d 35 30 30 2c 75 3d 22 6e 65 78 74 22 2c 5f 3d 22 70 72 65 76 22 2c 64 3d 22 6c 65 66 74 22 2c 45 3d 22 72 69 67 68 74 22 2c 57 3d 60 73 6c 69 64 65 24 7b 6c 7d 60 2c 54
                                                                                                                                                                                                                                  Data Ascii: import{E as r,S as a,M as N,d as w,B as D,i as R,t as k,a as v,g as M,r as V,b as A}from"./dom.min.js?5.3.0";const x="carousel",$="bs.carousel",l=`.${$}`,I=".data-api",H="ArrowLeft",K="ArrowRight",P=500,u="next",_="prev",d="left",E="right",W=`slide${l}`,T


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  50192.168.2.64976918.244.18.594435000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:37 UTC934OUTGET /media/vendor/bootstrap/js/collapse.min.js?5.3.2 HTTP/1.1
                                                                                                                                                                                                                                  Host: alaincharles.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  Origin: https://alaincharles.com
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                  Referer: https://alaincharles.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: AWSALB=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; AWSALBCORS=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh
                                                                                                                                                                                                                                  2024-10-25 22:58:37 UTC1112INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                                                                  Content-Length: 1544
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:37 GMT
                                                                                                                                                                                                                                  Set-Cookie: AWSALB=lprFugyne3tutCGBg/m55pqDxYlpSy3wkUVlqZjMEV4iZLrPmws5EUyomluMdYDMfagy/rftq7V1Sb2eteilDJhEFdEBPNfB8ncNkZwo1ow7LAHuOYH6uq0y7RCX; Expires=Fri, 01 Nov 2024 22:58:37 GMT; Path=/
                                                                                                                                                                                                                                  Set-Cookie: AWSALBCORS=lprFugyne3tutCGBg/m55pqDxYlpSy3wkUVlqZjMEV4iZLrPmws5EUyomluMdYDMfagy/rftq7V1Sb2eteilDJhEFdEBPNfB8ncNkZwo1ow7LAHuOYH6uq0y7RCX; Expires=Fri, 01 Nov 2024 22:58:37 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                  Last-Modified: Tue, 27 Aug 2024 11:10:40 GMT
                                                                                                                                                                                                                                  ETag: "fcf-620a84ab16c00-gzip"
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Content-Encoding: gzip
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 354c49ee216d1b8ed995ee7b94d96f10.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  X-Amz-Cf-Id: TuUgiq3D7w4TmgHQ-la81-K5MHxfhYAgkSU2avljm-9iNpp4L-XlLw==
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  2024-10-25 22:58:37 UTC1544INData Raw: 1f 8b 08 00 00 00 00 00 00 03 b5 57 6d 6f db 36 10 fe be 5f 21 0b 86 26 62 0c eb 60 d8 97 18 4c e0 3a 29 9a 21 2f dd 92 7d 0a 8c 9a 96 68 8b 2d 4d a9 24 15 d7 95 f5 df 77 b4 5e fc de ae 1f 06 18 a6 c8 a3 78 cf dd 3d 77 3c 89 79 96 6a 5b dc 78 cc 78 09 7e 72 43 8a 63 37 64 f8 ad 1b 72 ac dd 70 83 23 37 0c ca a9 4e e7 3e 79 13 a7 73 32 17 8a 7c 32 57 7f 90 df 49 cf ef 47 a9 32 d6 1b 52 3f 4a a5 64 99 e1 3e 7e a2 fe c4 90 cd 7c 46 c7 a4 5b 3c 95 63 7c 47 7d 12 33 cb ce 58 26 7c fc 4c c7 26 49 17 dd 62 06 a2 45 35 51 d5 ec 81 8e 13 11 f3 6a 72 bd 9e c4 bc 96 2d e9 38 92 22 fa ec 66 dd e2 0e 56 e6 d4 77 ef fa 38 da 86 f1 b1 9d 08 35 f3 f1 e3 46 16 fb f8 96 8e 2f 4c 94 66 dc 03 68 51 59 fd 8f f1 eb 66 d3 59 92 6a f1 2d 55 96 49 1f 4f a8 bf 10 b1 4d 7c dc a5 7e
                                                                                                                                                                                                                                  Data Ascii: Wmo6_!&b`L:)!/}h-M$w^x=w<yj[xx~rCc7drp#7N>ys2|2WIG2R?Jd>~|F[<c|G}3X&|L&IbE5Qjr-8"fVw85F/LfhQYfYj-UIOM|~


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  51192.168.2.64977118.244.18.454435000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:37 UTC760OUTGET /media/legacy/js/jquery-noconflict.min.js?647005fc12b79b3ca2bb30c059899d5994e3e34d HTTP/1.1
                                                                                                                                                                                                                                  Host: alaincharles.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=3NBJnFeN8YyEzycNz0Nxc7/MRH6wnEs6IMB+kllE6oKSVmJ6Kzim2ImZnAkilroY8R/S3E7QKgA28DEzUaxY5PbNLrYL3vbDfXQAA8CWQDOByuRNKKB/FuNTeBEP; AWSALBCORS=3NBJnFeN8YyEzycNz0Nxc7/MRH6wnEs6IMB+kllE6oKSVmJ6Kzim2ImZnAkilroY8R/S3E7QKgA28DEzUaxY5PbNLrYL3vbDfXQAA8CWQDOByuRNKKB/FuNTeBEP
                                                                                                                                                                                                                                  2024-10-25 22:58:37 UTC1046INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                                                                  Content-Length: 27
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:35 GMT
                                                                                                                                                                                                                                  Set-Cookie: AWSALB=3NBJnFeN8YyEzycNz0Nxc7/MRH6wnEs6IMB+kllE6oKSVmJ6Kzim2ImZnAkilroY8R/S3E7QKgA28DEzUaxY5PbNLrYL3vbDfXQAA8CWQDOByuRNKKB/FuNTeBEP; Expires=Fri, 01 Nov 2024 22:58:35 GMT; Path=/
                                                                                                                                                                                                                                  Set-Cookie: AWSALBCORS=3NBJnFeN8YyEzycNz0Nxc7/MRH6wnEs6IMB+kllE6oKSVmJ6Kzim2ImZnAkilroY8R/S3E7QKgA28DEzUaxY5PbNLrYL3vbDfXQAA8CWQDOByuRNKKB/FuNTeBEP; Expires=Fri, 01 Nov 2024 22:58:35 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                  Last-Modified: Tue, 27 Aug 2024 11:10:26 GMT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  ETag: "1b-620a849dbcc80"
                                                                                                                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 182ccc7786c60fec555dbcd8ce6baa5e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  X-Amz-Cf-Id: bNXC2sLz2wH352_K7oE-4x_MhMqnu-y3CF7tXKs4eGcSqbgMO_ebKA==
                                                                                                                                                                                                                                  Age: 1
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  2024-10-25 22:58:37 UTC27INData Raw: 76 61 72 20 24 3d 6a 51 75 65 72 79 2e 6e 6f 43 6f 6e 66 6c 69 63 74 28 29 3b 0a
                                                                                                                                                                                                                                  Data Ascii: var $=jQuery.noConflict();


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  52192.168.2.64977018.244.18.454435000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:37 UTC747OUTGET /media/system/js/core.min.js?37ffe4186289eba9c5df81bea44080aff77b9684 HTTP/1.1
                                                                                                                                                                                                                                  Host: alaincharles.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=A54S2f4v7ezsgNjLSsL03Qo8hrN7/A4zRAmTQY12jRXJHMNVdbDTszoqVRdqzlIPwM47zF96TduBGJK50Oh/YEawKY+gzmARX9dq33AQ2myuLCxWpN8YwgFmWqcb; AWSALBCORS=A54S2f4v7ezsgNjLSsL03Qo8hrN7/A4zRAmTQY12jRXJHMNVdbDTszoqVRdqzlIPwM47zF96TduBGJK50Oh/YEawKY+gzmARX9dq33AQ2myuLCxWpN8YwgFmWqcb
                                                                                                                                                                                                                                  2024-10-25 22:58:37 UTC1158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                                                                  Content-Length: 3137
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:37 GMT
                                                                                                                                                                                                                                  Set-Cookie: AWSALB=tBVuYoXwdUvXRF8h52QC3xTDnTWWHYjy9DHMgZNQ/r9hcVge5Jvg45mgje4PZT/wfQ3t11Wp+yuJ/UlvOYlRPauf0jbwKLUp8XtBiiuvTzjKvDacr052H7AmHNK6; Expires=Fri, 01 Nov 2024 22:58:37 GMT; Path=/
                                                                                                                                                                                                                                  Set-Cookie: AWSALBCORS=tBVuYoXwdUvXRF8h52QC3xTDnTWWHYjy9DHMgZNQ/r9hcVge5Jvg45mgje4PZT/wfQ3t11Wp+yuJ/UlvOYlRPauf0jbwKLUp8XtBiiuvTzjKvDacr052H7AmHNK6; Expires=Fri, 01 Nov 2024 22:58:37 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                  Last-Modified: Tue, 27 Aug 2024 11:10:34 GMT
                                                                                                                                                                                                                                  ETag: "1dee-620a84a55de80-gzip"
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Cache-Control: public
                                                                                                                                                                                                                                  Expires: Sat, 25 Oct 2025 22:58:37 GMT
                                                                                                                                                                                                                                  Content-Encoding: gzip
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 abf6c055b398b223d7325958955066c0.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  X-Amz-Cf-Id: LFlooPXlFM7-bsSzh6W6LcGjKLnFZVCea-nv-V7kPC9bcs9g1YsvIg==
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  2024-10-25 22:58:37 UTC3137INData Raw: 1f 8b 08 00 00 00 00 00 00 03 b5 59 6b 73 db 36 16 fd be bf 82 62 b3 1a 32 a1 68 3b ed ee 6c a5 32 5e c7 75 1a 67 12 3b 63 bb bb 9d d1 2a 0e 4c c2 12 63 08 50 41 d0 8f 4a fa ef 7b 2e c0 87 64 4b 6d 33 b3 ab 0f 20 09 5c e0 5e dc e7 01 14 5c 97 32 35 b9 92 41 38 f7 cb 82 7b 85 d1 79 6a fc 41 aa 64 61 bc 32 91 fc ce 3b e7 26 18 fa 57 2c bd 19 6b 55 ca cc 8f fc 34 37 1c 8f 89 e6 d7 78 e0 63 6a 1e 66 d4 23 94 1c 67 bc 48 f1 3a 53 85 e1 1a 2f 85 a6 cf 7b 91 cb 9b be 9d 31 0a a3 2c d9 f9 14 ec 77 be b0 5b 56 a4 3a 9f 99 7e 18 ec f7 87 ac f7 db 6e ef fb 17 71 6f f4 a2 bf 18 7e ea f6 77 f6 bf 19 3d a7 11 7a 59 3c 0b c3 9d 3c ba 4e 02 13 f1 30 79 35 77 52 aa c4 c4 52 65 fc 84 4d 79 6c d4 7b 75 c7 f5 21 2b 78 10 0e 34 37 a5 96 1e 8f 73 99 8a 12 82 05 2a dc 2f e3 09
                                                                                                                                                                                                                                  Data Ascii: Yks6b2h;l2^ug;c*LcPAJ{.dKm3 \^\25A8{yjAda2;&W,kU47xcjf#gH:S/{1,w[V:~nqo~w=zY<<N0y5wRReMyl{u!+x47s*/


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  53192.168.2.64976540.113.103.199443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:37 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 71 33 78 67 65 37 30 65 43 30 57 44 44 36 4f 78 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 64 64 34 35 39 39 36 32 65 31 65 35 39 30 31 0d 0a 0d 0a
                                                                                                                                                                                                                                  Data Ascii: CNT 1 CON 305MS-CV: q3xge70eC0WDD6Ox.1Context: 5dd459962e1e5901
                                                                                                                                                                                                                                  2024-10-25 22:58:37 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                                                  Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                                                  2024-10-25 22:58:37 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 71 33 78 67 65 37 30 65 43 30 57 44 44 36 4f 78 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 64 64 34 35 39 39 36 32 65 31 65 35 39 30 31 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 62 6e 64 4d 53 45 51 2f 6d 33 65 77 6f 72 4a 65 35 77 37 74 66 54 53 72 75 6a 39 38 55 2f 33 72 41 30 39 4e 59 32 30 4c 4b 52 63 36 69 39 6d 62 42 2b 6d 35 67 49 4a 64 4d 35 46 66 39 46 79 53 59 4d 66 30 75 57 6f 53 78 6d 4f 54 55 4a 71 51 65 43 76 63 2b 35 5a 77 56 6d 35 77 6f 54 2b 42 64 76 69 44 65 33 55 65 55 61 33 30 56
                                                                                                                                                                                                                                  Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: q3xge70eC0WDD6Ox.2Context: 5dd459962e1e5901<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAbndMSEQ/m3eworJe5w7tfTSruj98U/3rA09NY20LKRc6i9mbB+m5gIJdM5Ff9FySYMf0uWoSxmOTUJqQeCvc+5ZwVm5woT+BdviDe3UeUa30V
                                                                                                                                                                                                                                  2024-10-25 22:58:37 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 71 33 78 67 65 37 30 65 43 30 57 44 44 36 4f 78 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 64 64 34 35 39 39 36 32 65 31 65 35 39 30 31 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                                                  Data Ascii: BND 3 CON\WNS 0 197MS-CV: q3xge70eC0WDD6Ox.3Context: 5dd459962e1e5901<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                                                  2024-10-25 22:58:37 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                                                  Data Ascii: 202 1 CON 58
                                                                                                                                                                                                                                  2024-10-25 22:58:37 UTC58INData Raw: 4d 53 2d 43 56 3a 20 6f 72 36 72 67 39 6c 46 47 6b 47 2f 61 44 45 59 37 6d 47 6a 42 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                                                  Data Ascii: MS-CV: or6rg9lFGkG/aDEY7mGjBQ.0Payload parsing failed.


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  54192.168.2.64977413.107.246.45443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:37 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-10-25 22:58:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:37 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 404
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                                                                                                                  x-ms-request-id: 9956b93e-101e-0017-0e1a-2447c7000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241025T225837Z-17c5cb586f6gkqkwd0x1ge8t0400000001k0000000001gfd
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-10-25 22:58:37 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  55192.168.2.64977313.107.246.45443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:37 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-10-25 22:58:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:37 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 419
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582B9748630E"
                                                                                                                                                                                                                                  x-ms-request-id: 66eaddbf-601e-0084-58ff-256b3f000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241025T225837Z-17c5cb586f6mhqqb91r8trf2c800000001xg00000000gyp8
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-10-25 22:58:37 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  56192.168.2.64977513.107.246.45443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:37 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-10-25 22:58:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:37 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 472
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582B9DACDF62"
                                                                                                                                                                                                                                  x-ms-request-id: 864201cb-901e-0015-2b18-26b284000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241025T225837Z-16849878b78tg5n42kspfr0x48000000015g00000000fnqf
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-10-25 22:58:37 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  57192.168.2.64977613.107.246.45443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:37 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-10-25 22:58:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:37 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 468
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582B9C8E04C8"
                                                                                                                                                                                                                                  x-ms-request-id: de33ccc9-c01e-008e-25fe-267381000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241025T225837Z-16849878b78smng4k6nq15r6s400000002t0000000002z1p
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-10-25 22:58:37 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  58192.168.2.64977218.244.18.594435000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:37 UTC934OUTGET /media/vendor/bootstrap/js/dropdown.min.js?5.3.2 HTTP/1.1
                                                                                                                                                                                                                                  Host: alaincharles.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  Origin: https://alaincharles.com
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                  Referer: https://alaincharles.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: AWSALB=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; AWSALBCORS=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh
                                                                                                                                                                                                                                  2024-10-25 22:58:37 UTC1113INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                                                                  Content-Length: 2434
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:37 GMT
                                                                                                                                                                                                                                  Set-Cookie: AWSALB=1zPKbBmoUhAltYUKqnGE0Bq7zh2LpbqQHGdKYe6JcdTbzvbXHZPnqYz4GGadl+nizonxf06BwbCQTf6cnEKyJQBVt5f+guG5WDsnrPcm8mqWVNe3cJhbwfr2Lobl; Expires=Fri, 01 Nov 2024 22:58:37 GMT; Path=/
                                                                                                                                                                                                                                  Set-Cookie: AWSALBCORS=1zPKbBmoUhAltYUKqnGE0Bq7zh2LpbqQHGdKYe6JcdTbzvbXHZPnqYz4GGadl+nizonxf06BwbCQTf6cnEKyJQBVt5f+guG5WDsnrPcm8mqWVNe3cJhbwfr2Lobl; Expires=Fri, 01 Nov 2024 22:58:37 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                  Last-Modified: Tue, 27 Aug 2024 11:10:40 GMT
                                                                                                                                                                                                                                  ETag: "184c-620a84ab16c00-gzip"
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Content-Encoding: gzip
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 0b761d2a74b283528cf840bf9ce44b20.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  X-Amz-Cf-Id: n0GaUNCTd8SutUPUZdEpsj53t9k5EW2piKp6fe8nBW52fWZ3GLqsOw==
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  2024-10-25 22:58:37 UTC2434INData Raw: 1f 8b 08 00 00 00 00 00 00 03 a5 59 5b 53 dc b8 12 7e 3f bf c2 a3 a2 58 bb 4a 38 64 b7 f6 c5 94 43 11 60 37 24 1b 20 81 64 2f 14 15 34 b6 3c 23 62 4b 8e 2d 43 66 67 fc df 4f eb e6 cb 30 c3 6e 9d f3 82 2c a9 a5 6e 75 7f 7d 1b 58 51 8a 4a 2e 2f 3d 52 7b 17 38 51 c3 65 9b 55 a2 40 e1 8b 52 94 25 ad c2 82 f1 f0 be 3e fc 39 fc 29 dc 47 07 cc 1c 98 2a ca 06 9f aa a1 c2 a9 1a ae f0 6b 35 fc 86 af d4 40 70 a6 86 53 cc d5 30 c3 ef d5 70 8d e7 6a 38 32 8c 4e f0 bd 1a de 63 a6 86 8f 78 a6 86 33 c7 3d 15 c5 1a eb 44 f0 5a 7a e7 31 4a 2b 51 a6 e2 91 23 fc 10 a3 69 1d f6 f3 32 be 0b 77 96 0f ed 1d 9e c7 28 4c 89 24 7b a4 64 08 bf 8e d1 69 9d 90 92 22 bc 88 d1 35 99 22 fc 26 46 47 55 25 1e 3f 95 08 4f ed f7 89 be 64 27 fe 11 7f 8e ef e6 2c a5 3b cb 12 ee fa aa 27 29 e5
                                                                                                                                                                                                                                  Data Ascii: Y[S~?XJ8dC`7$ d/4<#bK-CfgO0n,nu}XQJ./=R{8QeU@R%>9)G*k5@pS0pj82Ncx3=DZz1J+Q#i2w(L${di"5"&FGU%?Od',;')


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  59192.168.2.64977718.244.18.594435000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:37 UTC931OUTGET /media/vendor/bootstrap/js/modal.min.js?5.3.2 HTTP/1.1
                                                                                                                                                                                                                                  Host: alaincharles.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  Origin: https://alaincharles.com
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                  Referer: https://alaincharles.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: AWSALB=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; AWSALBCORS=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh
                                                                                                                                                                                                                                  2024-10-25 22:58:37 UTC1163INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                                                                  Content-Length: 7145
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:37 GMT
                                                                                                                                                                                                                                  Set-Cookie: AWSALB=zkhSYCdTkDLti2Xsh6AehLl85JhRdqzUJiI52oriZJP+PzVQRlKvFL8kkc/x/oAy9shrQUtmnVqqtKF6QNlZOWzqffLwXK31mc3znObFpNhkOXCAG7mYTvoqIL8W; Expires=Fri, 01 Nov 2024 22:58:37 GMT; Path=/
                                                                                                                                                                                                                                  Set-Cookie: AWSALBCORS=zkhSYCdTkDLti2Xsh6AehLl85JhRdqzUJiI52oriZJP+PzVQRlKvFL8kkc/x/oAy9shrQUtmnVqqtKF6QNlZOWzqffLwXK31mc3znObFpNhkOXCAG7mYTvoqIL8W; Expires=Fri, 01 Nov 2024 22:58:37 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                  Last-Modified: Tue, 27 Aug 2024 11:10:40 GMT
                                                                                                                                                                                                                                  Cache-Control: public
                                                                                                                                                                                                                                  Expires: Sat, 25 Oct 2025 22:58:37 GMT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  ETag: "1be9-620a84ab16c00"
                                                                                                                                                                                                                                  Vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 9a614f9e49eb2bcefba1d54afaaf7f80.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  X-Amz-Cf-Id: iRWI_6kx9HxI3EcC3zuxvKaQvKjv7IyQmsmNoCQx0G-1WoSGVXdgLw==
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  2024-10-25 22:58:37 UTC7145INData Raw: 69 6d 70 6f 72 74 7b 45 20 61 73 20 6e 2c 53 20 61 73 20 6d 2c 69 20 61 73 20 54 2c 65 20 61 73 20 76 2c 64 20 61 73 20 6b 2c 42 20 61 73 20 4c 2c 6b 20 61 73 20 43 2c 6c 20 61 73 20 48 2c 46 20 61 73 20 44 2c 72 20 61 73 20 4f 2c 62 20 61 73 20 70 7d 66 72 6f 6d 22 2e 2f 64 6f 6d 2e 6d 69 6e 2e 6a 73 3f 35 2e 33 2e 30 22 3b 63 6f 6e 73 74 20 4d 3d 22 6d 6f 64 61 6c 22 2c 42 3d 22 62 73 2e 6d 6f 64 61 6c 22 2c 61 3d 60 2e 24 7b 42 7d 60 2c 4e 3d 22 2e 64 61 74 61 2d 61 70 69 22 2c 49 3d 22 45 73 63 61 70 65 22 2c 24 3d 60 68 69 64 65 24 7b 61 7d 60 2c 71 3d 60 68 69 64 65 50 72 65 76 65 6e 74 65 64 24 7b 61 7d 60 2c 45 3d 60 68 69 64 64 65 6e 24 7b 61 7d 60 2c 79 3d 60 73 68 6f 77 24 7b 61 7d 60 2c 78 3d 60 73 68 6f 77 6e 24 7b 61 7d 60 2c 4a 3d 60 72 65
                                                                                                                                                                                                                                  Data Ascii: import{E as n,S as m,i as T,e as v,d as k,B as L,k as C,l as H,F as D,r as O,b as p}from"./dom.min.js?5.3.0";const M="modal",B="bs.modal",a=`.${B}`,N=".data-api",I="Escape",$=`hide${a}`,q=`hidePrevented${a}`,E=`hidden${a}`,y=`show${a}`,x=`shown${a}`,J=`re


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  60192.168.2.64977818.244.18.454435000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:37 UTC721OUTGET /media/vendor/jquery/js/jquery.min.js?3.7.1 HTTP/1.1
                                                                                                                                                                                                                                  Host: alaincharles.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=i5leKDCUqdyfI1LD/x6Fpm1/tLXzF8QHQ3qzXfsAv+jFtiKHXLXZt9Ci05QE0UqIzGqzdihTDrOKMgwWF1dJllLppLnpdgSbvmyBiafgVT7Ls3yKxqvOYbj3lEfn; AWSALBCORS=i5leKDCUqdyfI1LD/x6Fpm1/tLXzF8QHQ3qzXfsAv+jFtiKHXLXZt9Ci05QE0UqIzGqzdihTDrOKMgwWF1dJllLppLnpdgSbvmyBiafgVT7Ls3yKxqvOYbj3lEfn
                                                                                                                                                                                                                                  2024-10-25 22:58:37 UTC1097INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                                                                  Content-Length: 30362
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:37 GMT
                                                                                                                                                                                                                                  Set-Cookie: AWSALB=B4m5zLGwIE/lCyA6mpzrf81uxQIJWtMT3GGJYwP3R5Fw/v0H/YRpcZbbpeY1ab+iKwCikvV4zOLuA5m3XXlDu6FxRXOrCWhi3LOTU5yCiOqKWgizmD6zY3vejq/3; Expires=Fri, 01 Nov 2024 22:58:37 GMT; Path=/
                                                                                                                                                                                                                                  Set-Cookie: AWSALBCORS=B4m5zLGwIE/lCyA6mpzrf81uxQIJWtMT3GGJYwP3R5Fw/v0H/YRpcZbbpeY1ab+iKwCikvV4zOLuA5m3XXlDu6FxRXOrCWhi3LOTU5yCiOqKWgizmD6zY3vejq/3; Expires=Fri, 01 Nov 2024 22:58:37 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                  Last-Modified: Tue, 27 Aug 2024 11:10:18 GMT
                                                                                                                                                                                                                                  ETag: "155ed-620a84961ba80-gzip"
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Content-Encoding: gzip
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 5034084c037ff19008ba7c2c0b849a4c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  X-Amz-Cf-Id: --L94IQySf9Fq2F4znmlzf5OAnWEtiYKCW3-LKsTgIEVHPDEuQsQdA==
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  2024-10-25 22:58:37 UTC15287INData Raw: 1f 8b 08 00 00 00 00 00 00 03 bd bd 79 7b db 46 b2 37 fa ff fb 29 44 8c 8f 06 30 5b 9b 93 cc 7b 06 14 c2 c7 91 ed 89 33 d9 ad 6c 43 31 7e 60 12 94 10 53 00 03 80 5a 22 f2 7c f6 5b bf aa ee 46 63 a1 9c 99 7b ee cd 8c 45 2c 8d 5e ab ab 6b af a3 a7 83 bd df be 5b 27 c5 fd de cd 47 87 ff f7 f0 64 6f b3 e7 cf 82 bd 6f 56 49 f6 c5 9b bd 57 f9 3a 9b c7 55 9a 67 7b 71 36 df cb ab ab a4 d8 9b e5 59 55 a4 ef d6 55 5e 94 54 fc b7 df f1 f9 61 5e 5c 1e 2d d3 59 92 95 c9 de d3 a3 ff 33 58 ac b3 19 3e f4 13 55 05 0f de 9a 1e 97 f4 d9 ac f2 46 5e fe ee b7 84 2e a2 a8 ba 5f 25 f9 62 ef 3a 9f af 97 c9 fe fe 8e 17 87 c9 dd 2a 2f aa 72 dc bc 8d 92 c3 79 3e 5b 5f 27 59 35 ae a8 99 c1 71 10 d6 ad 06 0f e9 c2 1f d4 45 82 ea aa c8 6f f7 b2 e4 76 ef 65 51 e4 85 ef e9 71 17 c9 ef
                                                                                                                                                                                                                                  Data Ascii: y{F7)D0[{3lC1~`SZ"|[Fc{E,^k['GdooVIW:Ug{q6YUU^Ta^\-Y3X>UF^._%b:*/ry>[_'Y5qEoveQq
                                                                                                                                                                                                                                  2024-10-25 22:58:37 UTC372INData Raw: c7 67 04 c7 2e 9b 61 d7 2f ed 79 75 05 ff b9 f9 79 be e6 9c 1c 78 52 15 4b fd d5 3c a9 e2 74 89 2b 5e 8d 6f 89 4b e7 8f ae e9 b9 2e 42 0d 27 3f 9b 8b 5f 70 c1 96 8f fa ed 4d 9a dc e2 d7 a3 66 0a 4f ce c7 b9 69 b7 38 d3 d7 ef a5 30 fd 98 27 3a d9 90 bd 92 8e 2d 53 ea c4 cf f5 25 37 97 2f 16 74 dc fd 5c 5f f2 d3 15 71 d4 55 52 bc 9e 3b 37 cc 9d a3 83 c4 35 25 d9 cf f5 25 7f 21 c8 c0 99 87 2a d7 9a 24 b9 b1 cf 89 93 a0 c3 40 ef 48 2b d6 c4 1a 38 21 ac 24 b3 96 c7 3f 69 e6 a9 77 cb 75 a1 6f 73 3a 86 da a1 7f ac 3c 3c d7 61 af 6b 8b b1 af 10 03 4d 9f 79 2e 2f 28 44 1a ec 3c da 5c e3 28 13 34 64 5b b7 d4 f2 58 1e 79 a1 87 fe 20 db 82 03 6d 70 c3 aa d8 71 ca 60 55 04 55 6b e0 41 3a 54 7d 63 71 5f b3 29 ba 02 04 e2 37 28 b5 d5 a3 5a d8 eb 88 d8 a3 36 99 a2 f7 10
                                                                                                                                                                                                                                  Data Ascii: g.a/yuyxRK<t+^oK.B'?_pMfOi80':-S%7/t\_qUR;75%%!*$@H+8!$?iwuos:<<akMy./(D<\(4d[Xy mpq`UUkA:T}cq_)7(Z6
                                                                                                                                                                                                                                  2024-10-25 22:58:37 UTC14703INData Raw: 63 a8 e7 23 28 b4 7b 8a f5 2f 59 d8 e3 c1 58 10 f7 c8 11 2f f5 1c 62 2d b3 7a 2d 77 2d d1 ff ea 28 0e 4e 46 d9 b8 6e 3f 63 af cc ee 98 76 ad 67 d8 4f b8 e9 91 39 ab cd 4b dd 08 8d 77 9d af cb 04 a7 27 61 13 be a6 72 b4 91 f9 72 99 c4 37 89 79 4c 48 c6 e0 3d 5d 5c df c9 07 fa 46 7f 62 5e 35 31 53 a2 83 92 35 01 25 21 40 69 42 93 32 f2 4e ba 14 ac d4 ab 94 6b 11 4c 6c 69 61 65 22 6e e4 e2 2c 8a 34 0b 31 6b 47 ab cc 38 c7 94 20 33 62 a6 8d 5c 84 16 ad b0 62 ed 5e 1d a6 d2 df a4 d0 8e 75 6d d3 1b 89 ed 8c a5 a9 ee d2 97 c6 0e 5b 3f df aa 3c eb 8a b8 77 15 57 80 4a 3a 98 76 79 22 b2 df 44 97 e2 c1 13 3b 39 86 2c 6f cc 18 07 65 6c 89 e2 44 93 5b d4 92 a7 71 3d 47 43 ef d0 1b 3a af 42 67 fa 0a 2b ad 50 76 1e 85 be e8 55 98 eb 3c 30 29 84 a9 49 20 1b 8b da 45 04
                                                                                                                                                                                                                                  Data Ascii: c#({/YX/b-z-w-(NFn?cvgO9Kw'arr7yLH=]\Fb^51S5%!@iB2NkLliae"n,41kG8 3b\b^um[?<wWJ:vy"D;9,oelD[q=GC:Bg+PvU<0)I E


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  61192.168.2.64977913.107.246.45443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:37 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-10-25 22:58:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:37 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 428
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BAC4F34CA"
                                                                                                                                                                                                                                  x-ms-request-id: 67fffc2c-401e-000a-5dae-264a7b000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241025T225837Z-16849878b78j7llf5vkyvvcehs000000027000000000mqw4
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-10-25 22:58:37 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  62192.168.2.64978213.107.246.45443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:38 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-10-25 22:58:38 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:38 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 499
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582B98CEC9F6"
                                                                                                                                                                                                                                  x-ms-request-id: 6eb87161-001e-0079-37d9-2612e8000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241025T225838Z-17c5cb586f64v7xs992vpxwchg000000014g00000000cy54
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-10-25 22:58:38 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  63192.168.2.64978413.107.246.45443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:38 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-10-25 22:58:38 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:38 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 471
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BB5815C4C"
                                                                                                                                                                                                                                  x-ms-request-id: deaa19c2-701e-006f-33de-26afc4000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241025T225838Z-17c5cb586f6zrq5bnguxgu7frc0000000200000000002wc6
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-10-25 22:58:38 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  64192.168.2.64978313.107.246.45443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:38 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-10-25 22:58:38 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:38 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 415
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582B988EBD12"
                                                                                                                                                                                                                                  x-ms-request-id: 3cf1b782-701e-0001-32e5-21b110000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241025T225838Z-16849878b78k8q5pxkgux3mbgg00000009t000000000hmcg
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-10-25 22:58:38 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  65192.168.2.64978613.107.246.45443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:38 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-10-25 22:58:38 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:38 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 419
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BB32BB5CB"
                                                                                                                                                                                                                                  x-ms-request-id: 2760be74-301e-0096-200b-26e71d000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241025T225838Z-16849878b78k46f8kzwxznephs00000009ng00000000vg0e
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-10-25 22:58:38 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  66192.168.2.64978018.244.18.594435000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:38 UTC935OUTGET /media/vendor/bootstrap/js/offcanvas.min.js?5.3.2 HTTP/1.1
                                                                                                                                                                                                                                  Host: alaincharles.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  Origin: https://alaincharles.com
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                  Referer: https://alaincharles.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: AWSALB=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; AWSALBCORS=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh
                                                                                                                                                                                                                                  2024-10-25 22:58:38 UTC1112INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                                                                  Content-Length: 1448
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:38 GMT
                                                                                                                                                                                                                                  Set-Cookie: AWSALB=lWBsSDSi9fS936FDWYHprOfHz7BkyHstw1Yh9g0ALekKaTovDfgDfvDC9kLdEDKBfZJ6uy3LOWXa7Ttp8A8U5HxLYXbXWf88ZRLmey5+Qk3OWaxAufq1nxOIqY9p; Expires=Fri, 01 Nov 2024 22:58:38 GMT; Path=/
                                                                                                                                                                                                                                  Set-Cookie: AWSALBCORS=lWBsSDSi9fS936FDWYHprOfHz7BkyHstw1Yh9g0ALekKaTovDfgDfvDC9kLdEDKBfZJ6uy3LOWXa7Ttp8A8U5HxLYXbXWf88ZRLmey5+Qk3OWaxAufq1nxOIqY9p; Expires=Fri, 01 Nov 2024 22:58:38 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                  Last-Modified: Tue, 27 Aug 2024 11:10:40 GMT
                                                                                                                                                                                                                                  ETag: "de0-620a84ab16c00-gzip"
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Content-Encoding: gzip
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 cbad29402e4e90baabe7151c3f1203b6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  X-Amz-Cf-Id: elEb-PpTZAnlJZ23ltXrzd6rOEKsOEYBygq9HrmmUOoINE90jvzT3A==
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  2024-10-25 22:58:38 UTC1448INData Raw: 1f 8b 08 00 00 00 00 00 00 03 8d 57 5b 6f db 36 14 7e df af 90 89 c0 95 06 86 4b 31 ec c5 06 1b 38 89 8b a6 ed e2 6e 09 ba 87 20 88 69 91 b2 d9 48 a2 4b 52 49 33 59 ff 7d 87 a2 24 5f 62 37 7b 31 29 1e f2 5c be ef f0 1c 5a 66 4b a5 6d 39 0e 98 09 14 be 76 83 c6 89 1b 66 58 ba 61 8e 85 1b 9e 30 77 c3 08 9f b9 e1 01 3f b8 21 c5 a9 1b ae f1 7b 37 3c 56 89 56 19 22 bf 71 95 91 4c e6 e4 9b 39 fd 83 fc 4e 4e d0 30 56 b9 b1 c1 15 45 2a 49 62 96 3f 32 83 f0 0d 45 33 43 36 16 72 3a 25 47 e5 4d 35 c5 0b 8a 08 67 96 1d b3 a5 44 f8 82 4e 53 c5 f8 51 99 57 47 e5 02 c4 13 8a c6 26 66 4b 81 30 a7 c8 2c d4 13 c2 f7 7e 22 f3 39 c2 09 45 0b c9 eb e9 f9 86 c9 e3 19 8b 1f b8 56 4b 84 0b 30 d0 ad 13 af e1 99 4e dd c4 99 99 e2 4b ff 91 fb af cf 74 0a 0a 85 ff 18 fb 8f 2f 5a 3c
                                                                                                                                                                                                                                  Data Ascii: W[o6~K18n iHKRI3Y}$_b7{1)\ZfKm9vfXa0w?!{7<VV"qL9NN0VE*Ib?2E3C6r:%GM5gDNSQWG&fK0,~"9EVK0NKt/Z<


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  67192.168.2.64978118.244.18.454435000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:38 UTC724OUTGET /media/vendor/bootstrap/js/button.min.js?5.3.2 HTTP/1.1
                                                                                                                                                                                                                                  Host: alaincharles.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=2x28V2Vdx3IXIy3h1ECvW72Wq5QPHr7iw1spDXboCNUbiWX9pfa3SwUQOR7QD5Ti4jlNjImTinH2MhKNIR2MD7r96rqCckW+AgRsUj1G7dvpxmNVWoggmtyJTSyq; AWSALBCORS=2x28V2Vdx3IXIy3h1ECvW72Wq5QPHr7iw1spDXboCNUbiWX9pfa3SwUQOR7QD5Ti4jlNjImTinH2MhKNIR2MD7r96rqCckW+AgRsUj1G7dvpxmNVWoggmtyJTSyq
                                                                                                                                                                                                                                  2024-10-25 22:58:38 UTC1087INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                                                                  Content-Length: 787
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:37 GMT
                                                                                                                                                                                                                                  Set-Cookie: AWSALB=2x28V2Vdx3IXIy3h1ECvW72Wq5QPHr7iw1spDXboCNUbiWX9pfa3SwUQOR7QD5Ti4jlNjImTinH2MhKNIR2MD7r96rqCckW+AgRsUj1G7dvpxmNVWoggmtyJTSyq; Expires=Fri, 01 Nov 2024 22:58:37 GMT; Path=/
                                                                                                                                                                                                                                  Set-Cookie: AWSALBCORS=2x28V2Vdx3IXIy3h1ECvW72Wq5QPHr7iw1spDXboCNUbiWX9pfa3SwUQOR7QD5Ti4jlNjImTinH2MhKNIR2MD7r96rqCckW+AgRsUj1G7dvpxmNVWoggmtyJTSyq; Expires=Fri, 01 Nov 2024 22:58:37 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                  Last-Modified: Tue, 27 Aug 2024 11:10:40 GMT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  ETag: "313-620a84ab16c00"
                                                                                                                                                                                                                                  Vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 39cfa117a3536e9c0afd90708900b558.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  X-Amz-Cf-Id: MTzNMJuiqXmjWws5vWTKM6UVD3mllCnyoF1cZ2_8vJ3EGmmWMRKZgQ==
                                                                                                                                                                                                                                  Age: 1
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  2024-10-25 22:58:38 UTC787INData Raw: 69 6d 70 6f 72 74 7b 45 20 61 73 20 61 2c 64 20 61 73 20 72 2c 42 20 61 73 20 63 7d 66 72 6f 6d 22 2e 2f 64 6f 6d 2e 6d 69 6e 2e 6a 73 3f 35 2e 33 2e 30 22 3b 63 6f 6e 73 74 20 69 3d 22 62 75 74 74 6f 6e 22 2c 6c 3d 22 62 73 2e 62 75 74 74 6f 6e 22 2c 75 3d 60 2e 24 7b 6c 7d 60 2c 41 3d 22 2e 64 61 74 61 2d 61 70 69 22 2c 67 3d 22 61 63 74 69 76 65 22 2c 73 3d 27 5b 64 61 74 61 2d 62 73 2d 74 6f 67 67 6c 65 3d 22 62 75 74 74 6f 6e 22 5d 27 2c 45 3d 60 63 6c 69 63 6b 24 7b 75 7d 24 7b 41 7d 60 3b 63 6c 61 73 73 20 65 20 65 78 74 65 6e 64 73 20 63 7b 73 74 61 74 69 63 20 67 65 74 20 4e 41 4d 45 28 29 7b 72 65 74 75 72 6e 20 69 7d 74 6f 67 67 6c 65 28 29 7b 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 70
                                                                                                                                                                                                                                  Data Ascii: import{E as a,d as r,B as c}from"./dom.min.js?5.3.0";const i="button",l="bs.button",u=`.${l}`,A=".data-api",g="active",s='[data-bs-toggle="button"]',E=`click${u}${A}`;class e extends c{static get NAME(){return i}toggle(){this._element.setAttribute("aria-p


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  68192.168.2.64978518.244.18.594435000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:38 UTC933OUTGET /media/vendor/bootstrap/js/popover.min.js?5.3.2 HTTP/1.1
                                                                                                                                                                                                                                  Host: alaincharles.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  Origin: https://alaincharles.com
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                  Referer: https://alaincharles.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: AWSALB=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; AWSALBCORS=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh
                                                                                                                                                                                                                                  2024-10-25 22:58:38 UTC1101INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                                                                  Content-Length: 11314
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:38 GMT
                                                                                                                                                                                                                                  Set-Cookie: AWSALB=Tut/xIUu6KedCgpZkggOlV6FvYjWLj0a1zpj9BPT+z9KlGoecy6S7/La6pyodxeDrQndgBT0d3/wmxy5wYtb8aQfuyQ7qfeoF4whcc9nk9EfNhYTxRTeXygrpwgM; Expires=Fri, 01 Nov 2024 22:58:38 GMT; Path=/
                                                                                                                                                                                                                                  Set-Cookie: AWSALBCORS=Tut/xIUu6KedCgpZkggOlV6FvYjWLj0a1zpj9BPT+z9KlGoecy6S7/La6pyodxeDrQndgBT0d3/wmxy5wYtb8aQfuyQ7qfeoF4whcc9nk9EfNhYTxRTeXygrpwgM; Expires=Fri, 01 Nov 2024 22:58:38 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                  Last-Modified: Tue, 27 Aug 2024 11:10:40 GMT
                                                                                                                                                                                                                                  ETag: "2c32-620a84ab16c00"
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 6f1a8e219f50f958f5a2fbc9c84af776.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  X-Amz-Cf-Id: vexfj-xI3_j5wIMyjhkL-MmFbwPaAqXjU9udQ_25zQ29LpXfEGfhrw==
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  2024-10-25 22:58:38 UTC11314INData Raw: 69 6d 70 6f 72 74 7b 50 20 61 73 20 76 2c 63 20 61 73 20 79 7d 66 72 6f 6d 22 2e 2f 70 6f 70 70 65 72 2e 6d 69 6e 2e 6a 73 3f 35 2e 33 2e 30 22 3b 69 6d 70 6f 72 74 7b 62 20 61 73 20 66 2c 64 2c 42 20 61 73 20 43 2c 45 20 61 73 20 72 2c 6d 20 61 73 20 77 2c 6e 20 61 73 20 67 2c 6f 20 61 73 20 41 2c 54 20 61 73 20 4f 2c 6a 20 61 73 20 75 2c 4d 20 61 73 20 4e 2c 63 20 61 73 20 50 2c 44 20 61 73 20 4c 7d 66 72 6f 6d 22 2e 2f 64 6f 6d 2e 6d 69 6e 2e 6a 73 3f 35 2e 33 2e 30 22 3b 63 6f 6e 73 74 20 44 3d 22 74 6f 6f 6c 74 69 70 22 2c 53 3d 6e 65 77 20 53 65 74 28 5b 22 73 61 6e 69 74 69 7a 65 22 2c 22 61 6c 6c 6f 77 4c 69 73 74 22 2c 22 73 61 6e 69 74 69 7a 65 46 6e 22 5d 29 2c 6d 3d 22 66 61 64 65 22 2c 46 3d 22 6d 6f 64 61 6c 22 2c 70 3d 22 73 68 6f 77 22 2c
                                                                                                                                                                                                                                  Data Ascii: import{P as v,c as y}from"./popper.min.js?5.3.0";import{b as f,d,B as C,E as r,m as w,n as g,o as A,T as O,j as u,M as N,c as P,D as L}from"./dom.min.js?5.3.0";const D="tooltip",S=new Set(["sanitize","allowList","sanitizeFn"]),m="fade",F="modal",p="show",


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  69192.168.2.64978718.244.18.454435000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:38 UTC726OUTGET /media/vendor/bootstrap/js/carousel.min.js?5.3.2 HTTP/1.1
                                                                                                                                                                                                                                  Host: alaincharles.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=gx6F9jdYGEkTTCBu0nKGW6yzeUbMtsV2K54OhJDQjnKz6VhPoSX9uzOJRQYjVph1BJAzxfDfaMoGPQSHY/t1sb0rpOygAAanFi78uyG/pr9e4qxQJNu219jwrXP4; AWSALBCORS=gx6F9jdYGEkTTCBu0nKGW6yzeUbMtsV2K54OhJDQjnKz6VhPoSX9uzOJRQYjVph1BJAzxfDfaMoGPQSHY/t1sb0rpOygAAanFi78uyG/pr9e4qxQJNu219jwrXP4
                                                                                                                                                                                                                                  2024-10-25 22:58:38 UTC1089INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                                                                  Content-Length: 5752
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:37 GMT
                                                                                                                                                                                                                                  Set-Cookie: AWSALB=gx6F9jdYGEkTTCBu0nKGW6yzeUbMtsV2K54OhJDQjnKz6VhPoSX9uzOJRQYjVph1BJAzxfDfaMoGPQSHY/t1sb0rpOygAAanFi78uyG/pr9e4qxQJNu219jwrXP4; Expires=Fri, 01 Nov 2024 22:58:37 GMT; Path=/
                                                                                                                                                                                                                                  Set-Cookie: AWSALBCORS=gx6F9jdYGEkTTCBu0nKGW6yzeUbMtsV2K54OhJDQjnKz6VhPoSX9uzOJRQYjVph1BJAzxfDfaMoGPQSHY/t1sb0rpOygAAanFi78uyG/pr9e4qxQJNu219jwrXP4; Expires=Fri, 01 Nov 2024 22:58:37 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                  Last-Modified: Tue, 27 Aug 2024 11:10:40 GMT
                                                                                                                                                                                                                                  ETag: "1678-620a84ab16c00"
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 abf6c055b398b223d7325958955066c0.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  X-Amz-Cf-Id: -BENzTZL67RQg68yL8R_l7ByVElzSd76VHkRCSBIl8co43iWbmhuag==
                                                                                                                                                                                                                                  Age: 1
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  2024-10-25 22:58:38 UTC3198INData Raw: 69 6d 70 6f 72 74 7b 45 20 61 73 20 72 2c 53 20 61 73 20 61 2c 4d 20 61 73 20 4e 2c 64 20 61 73 20 77 2c 42 20 61 73 20 44 2c 69 20 61 73 20 52 2c 74 20 61 73 20 6b 2c 61 20 61 73 20 76 2c 67 20 61 73 20 4d 2c 72 20 61 73 20 56 2c 62 20 61 73 20 41 7d 66 72 6f 6d 22 2e 2f 64 6f 6d 2e 6d 69 6e 2e 6a 73 3f 35 2e 33 2e 30 22 3b 63 6f 6e 73 74 20 78 3d 22 63 61 72 6f 75 73 65 6c 22 2c 24 3d 22 62 73 2e 63 61 72 6f 75 73 65 6c 22 2c 6c 3d 60 2e 24 7b 24 7d 60 2c 49 3d 22 2e 64 61 74 61 2d 61 70 69 22 2c 48 3d 22 41 72 72 6f 77 4c 65 66 74 22 2c 4b 3d 22 41 72 72 6f 77 52 69 67 68 74 22 2c 50 3d 35 30 30 2c 75 3d 22 6e 65 78 74 22 2c 5f 3d 22 70 72 65 76 22 2c 64 3d 22 6c 65 66 74 22 2c 45 3d 22 72 69 67 68 74 22 2c 57 3d 60 73 6c 69 64 65 24 7b 6c 7d 60 2c 54
                                                                                                                                                                                                                                  Data Ascii: import{E as r,S as a,M as N,d as w,B as D,i as R,t as k,a as v,g as M,r as V,b as A}from"./dom.min.js?5.3.0";const x="carousel",$="bs.carousel",l=`.${$}`,I=".data-api",H="ArrowLeft",K="ArrowRight",P=500,u="next",_="prev",d="left",E="right",W=`slide${l}`,T
                                                                                                                                                                                                                                  2024-10-25 22:58:38 UTC2554INData Raw: 73 73 4c 69 73 74 2e 61 64 64 28 6d 29 2c 73 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 63 75 72 72 65 6e 74 22 2c 22 74 72 75 65 22 29 29 7d 5f 75 70 64 61 74 65 49 6e 74 65 72 76 61 6c 28 29 7b 63 6f 6e 73 74 20 74 3d 74 68 69 73 2e 5f 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 7c 7c 74 68 69 73 2e 5f 67 65 74 41 63 74 69 76 65 28 29 3b 69 66 28 21 74 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 65 3d 4e 75 6d 62 65 72 2e 70 61 72 73 65 49 6e 74 28 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 62 73 2d 69 6e 74 65 72 76 61 6c 22 29 2c 31 30 29 3b 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 69 6e 74 65 72 76 61 6c 3d 65 7c 7c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 64 65 66 61 75 6c 74 49 6e 74 65 72 76 61 6c 7d 5f 73 6c 69 64 65 28
                                                                                                                                                                                                                                  Data Ascii: ssList.add(m),s.setAttribute("aria-current","true"))}_updateInterval(){const t=this._activeElement||this._getActive();if(!t)return;const e=Number.parseInt(t.getAttribute("data-bs-interval"),10);this._config.interval=e||this._config.defaultInterval}_slide(


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  70192.168.2.64978918.244.18.454435000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:38 UTC726OUTGET /media/vendor/bootstrap/js/collapse.min.js?5.3.2 HTTP/1.1
                                                                                                                                                                                                                                  Host: alaincharles.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=lprFugyne3tutCGBg/m55pqDxYlpSy3wkUVlqZjMEV4iZLrPmws5EUyomluMdYDMfagy/rftq7V1Sb2eteilDJhEFdEBPNfB8ncNkZwo1ow7LAHuOYH6uq0y7RCX; AWSALBCORS=lprFugyne3tutCGBg/m55pqDxYlpSy3wkUVlqZjMEV4iZLrPmws5EUyomluMdYDMfagy/rftq7V1Sb2eteilDJhEFdEBPNfB8ncNkZwo1ow7LAHuOYH6uq0y7RCX
                                                                                                                                                                                                                                  2024-10-25 22:58:38 UTC1094INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                                                                  Content-Length: 1544
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:38 GMT
                                                                                                                                                                                                                                  Set-Cookie: AWSALB=iVo7GXYkuPDAHugB1+RF1+NrebpqTpXFtDJuv5J2PHipF/dFuvBGO4f6BydU/zg6FI4c+XIrCVLAfdSIEAkDQ8Z8lgkaZgNgHRs969cejPltx/6ODGiBtHwIk5k7; Expires=Fri, 01 Nov 2024 22:58:38 GMT; Path=/
                                                                                                                                                                                                                                  Set-Cookie: AWSALBCORS=iVo7GXYkuPDAHugB1+RF1+NrebpqTpXFtDJuv5J2PHipF/dFuvBGO4f6BydU/zg6FI4c+XIrCVLAfdSIEAkDQ8Z8lgkaZgNgHRs969cejPltx/6ODGiBtHwIk5k7; Expires=Fri, 01 Nov 2024 22:58:38 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                  Last-Modified: Tue, 27 Aug 2024 11:10:40 GMT
                                                                                                                                                                                                                                  ETag: "fcf-620a84ab16c00-gzip"
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Content-Encoding: gzip
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 74ca1b9f17cb4adcfc54f8b84ccc7d82.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  X-Amz-Cf-Id: tV72PFPhAapkRP0B6S3QnZWRnJd-jK4k4vvWjDsfsDtJ-E17PMEN1g==
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  2024-10-25 22:58:38 UTC1544INData Raw: 1f 8b 08 00 00 00 00 00 00 03 b5 57 6d 6f db 36 10 fe be 5f 21 0b 86 26 62 0c eb 60 d8 97 18 4c e0 3a 29 9a 21 2f dd 92 7d 0a 8c 9a 96 68 8b 2d 4d a9 24 15 d7 95 f5 df 77 b4 5e fc de ae 1f 06 18 a6 c8 a3 78 cf dd 3d 77 3c 89 79 96 6a 5b dc 78 cc 78 09 7e 72 43 8a 63 37 64 f8 ad 1b 72 ac dd 70 83 23 37 0c ca a9 4e e7 3e 79 13 a7 73 32 17 8a 7c 32 57 7f 90 df 49 cf ef 47 a9 32 d6 1b 52 3f 4a a5 64 99 e1 3e 7e a2 fe c4 90 cd 7c 46 c7 a4 5b 3c 95 63 7c 47 7d 12 33 cb ce 58 26 7c fc 4c c7 26 49 17 dd 62 06 a2 45 35 51 d5 ec 81 8e 13 11 f3 6a 72 bd 9e c4 bc 96 2d e9 38 92 22 fa ec 66 dd e2 0e 56 e6 d4 77 ef fa 38 da 86 f1 b1 9d 08 35 f3 f1 e3 46 16 fb f8 96 8e 2f 4c 94 66 dc 03 68 51 59 fd 8f f1 eb 66 d3 59 92 6a f1 2d 55 96 49 1f 4f a8 bf 10 b1 4d 7c dc a5 7e
                                                                                                                                                                                                                                  Data Ascii: Wmo6_!&b`L:)!/}h-M$w^x=w<yj[xx~rCc7drp#7N>ys2|2WIG2R?Jd>~|F[<c|G}3X&|L&IbE5Qjr-8"fVw85F/LfhQYfYj-UIOM|~


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  71192.168.2.64979013.107.246.45443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:38 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-10-25 22:58:38 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:38 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 494
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BB8972972"
                                                                                                                                                                                                                                  x-ms-request-id: 131e52ce-d01e-002b-553b-2225fb000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241025T225838Z-16849878b78k8q5pxkgux3mbgg00000009t000000000hmcr
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-10-25 22:58:38 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  72192.168.2.64978818.244.18.594435000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:38 UTC935OUTGET /media/vendor/bootstrap/js/scrollspy.min.js?5.3.2 HTTP/1.1
                                                                                                                                                                                                                                  Host: alaincharles.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  Origin: https://alaincharles.com
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                  Referer: https://alaincharles.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: AWSALB=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; AWSALBCORS=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh
                                                                                                                                                                                                                                  2024-10-25 22:58:38 UTC1163INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                                                                  Content-Length: 4096
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:38 GMT
                                                                                                                                                                                                                                  Set-Cookie: AWSALB=wFXxCg1jojOPRZbBg4YLC4ZZ7ysHmMUYZBuukqJZAzwghVFLUjrMrvM66SpximJSC0ebd6WLLsKUBatem99zKfOQ9QleyiUfbdDZOY9Op1yRkpcbmWQGoIdF4Fi8; Expires=Fri, 01 Nov 2024 22:58:38 GMT; Path=/
                                                                                                                                                                                                                                  Set-Cookie: AWSALBCORS=wFXxCg1jojOPRZbBg4YLC4ZZ7ysHmMUYZBuukqJZAzwghVFLUjrMrvM66SpximJSC0ebd6WLLsKUBatem99zKfOQ9QleyiUfbdDZOY9Op1yRkpcbmWQGoIdF4Fi8; Expires=Fri, 01 Nov 2024 22:58:38 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                  Last-Modified: Tue, 27 Aug 2024 11:10:40 GMT
                                                                                                                                                                                                                                  Cache-Control: public
                                                                                                                                                                                                                                  Expires: Sat, 25 Oct 2025 22:58:38 GMT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  ETag: "1000-620a84ab16c00"
                                                                                                                                                                                                                                  Vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 0b761d2a74b283528cf840bf9ce44b20.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  X-Amz-Cf-Id: ToHJYwwtkIGm56CVbs1-vxUrynar4uklN-4Dkc0J73Fc3SutmONiew==
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  2024-10-25 22:58:38 UTC4096INData Raw: 69 6d 70 6f 72 74 7b 45 20 61 73 20 68 2c 53 20 61 73 20 6e 2c 64 20 61 73 20 75 2c 42 20 61 73 20 62 2c 63 20 61 73 20 54 2c 66 20 61 73 20 76 2c 69 20 61 73 20 53 7d 66 72 6f 6d 22 2e 2f 64 6f 6d 2e 6d 69 6e 2e 6a 73 3f 35 2e 33 2e 30 22 3b 63 6f 6e 73 74 20 67 3d 22 73 63 72 6f 6c 6c 73 70 79 22 2c 6d 3d 22 62 73 2e 73 63 72 6f 6c 6c 73 70 79 22 2c 5f 3d 60 2e 24 7b 6d 7d 60 2c 41 3d 22 2e 64 61 74 61 2d 61 70 69 22 2c 4c 3d 60 61 63 74 69 76 61 74 65 24 7b 5f 7d 60 2c 64 3d 60 63 6c 69 63 6b 24 7b 5f 7d 60 2c 4f 3d 60 6c 6f 61 64 24 7b 5f 7d 24 7b 41 7d 60 2c 77 3d 22 64 72 6f 70 64 6f 77 6e 2d 69 74 65 6d 22 2c 61 3d 22 61 63 74 69 76 65 22 2c 79 3d 27 5b 64 61 74 61 2d 62 73 2d 73 70 79 3d 22 73 63 72 6f 6c 6c 22 5d 27 2c 66 3d 22 5b 68 72 65 66 5d
                                                                                                                                                                                                                                  Data Ascii: import{E as h,S as n,d as u,B as b,c as T,f as v,i as S}from"./dom.min.js?5.3.0";const g="scrollspy",m="bs.scrollspy",_=`.${m}`,A=".data-api",L=`activate${_}`,d=`click${_}`,O=`load${_}${A}`,w="dropdown-item",a="active",y='[data-bs-spy="scroll"]',f="[href]


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  73192.168.2.64979118.244.18.594435000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:38 UTC929OUTGET /media/vendor/bootstrap/js/tab.min.js?5.3.2 HTTP/1.1
                                                                                                                                                                                                                                  Host: alaincharles.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  Origin: https://alaincharles.com
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                  Referer: https://alaincharles.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: AWSALB=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; AWSALBCORS=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh
                                                                                                                                                                                                                                  2024-10-25 22:58:38 UTC1176INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                                                                  Content-Length: 1921
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:38 GMT
                                                                                                                                                                                                                                  Set-Cookie: AWSALB=PArjFrL7mcqzz4njINdd8w09Ux+cPl12htbKQkznoQ7jf4eP0NSrN23A3QQvu5uYS8xZVJFnuZrBI8pMJZvI/IobVBjSRGKNV0riJA2MRQ4yVdvDAjlvaoDoI7Jm; Expires=Fri, 01 Nov 2024 22:58:38 GMT; Path=/
                                                                                                                                                                                                                                  Set-Cookie: AWSALBCORS=PArjFrL7mcqzz4njINdd8w09Ux+cPl12htbKQkznoQ7jf4eP0NSrN23A3QQvu5uYS8xZVJFnuZrBI8pMJZvI/IobVBjSRGKNV0riJA2MRQ4yVdvDAjlvaoDoI7Jm; Expires=Fri, 01 Nov 2024 22:58:38 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                  Last-Modified: Tue, 27 Aug 2024 11:10:40 GMT
                                                                                                                                                                                                                                  ETag: "1365-620a84ab16c00-gzip"
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Cache-Control: public
                                                                                                                                                                                                                                  Expires: Sat, 25 Oct 2025 22:58:38 GMT
                                                                                                                                                                                                                                  Content-Encoding: gzip
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 bc6b68f8b4f6e3814b05a3b96cd7b690.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  X-Amz-Cf-Id: 7uDCIEL2XxLgqaL4C8GGGUysJ-YNnabvhCywKS7YX40_NE-NgqYr4A==
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  2024-10-25 22:58:38 UTC1921INData Raw: 1f 8b 08 00 00 00 00 00 00 03 b5 58 df 6f e3 b8 11 7e ef 5f a1 b0 81 57 02 18 35 8b 43 5f 62 70 17 6e e2 5e b2 97 4d d2 4d 7a 8b 43 10 c4 b4 44 db dc d0 a2 4f a4 f2 a3 8e fe f7 7e 14 25 5b b6 95 dc 3d b4 4f 16 39 c3 e1 f0 e3 cc 37 43 cb f9 42 e7 76 39 0c b8 09 32 3a 71 3f 33 7a ed 7e 12 9a ba 9f 73 fa 0f f7 73 4c a7 ee e7 ac 9c e4 7a 4e e2 bf a5 7a 1e cf 65 16 ff 30 9f ff 1e ff 14 1f 92 7e a2 33 63 83 47 46 2c 1f 13 7a c2 c8 d8 c4 d5 a7 62 a3 78 7f 79 52 8e e8 35 1b cd 64 2a f6 97 0a 83 6f d5 20 15 99 1f ee b3 91 99 e9 27 3f 78 f1 83 5a f4 cc 46 89 92 c9 83 1f 3d b0 d1 83 78 49 57 d2 2b 36 52 9a a7 7e f0 9d 91 41 9e eb a7 73 31 b1 84 5e d6 a3 6f 72 3a c3 f0 b4 1e fe 7b 41 e8 4d fd 7d 02 3b 84 0e 18 39 d5 73 41 e8 82 91 61 96 12 9a 32 c2 13 2b 1f 31 f5 c4
                                                                                                                                                                                                                                  Data Ascii: Xo~_W5C_bpn^MMzCDO~%[=O97CBv92:q?3z~ssLzNze0~3cGF,zbxyR5d*o '?xZF=xIW+6R~As1^or:{AM};9sAa2+1


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  74192.168.2.64979218.244.18.454435000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:38 UTC726OUTGET /media/vendor/bootstrap/js/dropdown.min.js?5.3.2 HTTP/1.1
                                                                                                                                                                                                                                  Host: alaincharles.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=1zPKbBmoUhAltYUKqnGE0Bq7zh2LpbqQHGdKYe6JcdTbzvbXHZPnqYz4GGadl+nizonxf06BwbCQTf6cnEKyJQBVt5f+guG5WDsnrPcm8mqWVNe3cJhbwfr2Lobl; AWSALBCORS=1zPKbBmoUhAltYUKqnGE0Bq7zh2LpbqQHGdKYe6JcdTbzvbXHZPnqYz4GGadl+nizonxf06BwbCQTf6cnEKyJQBVt5f+guG5WDsnrPcm8mqWVNe3cJhbwfr2Lobl
                                                                                                                                                                                                                                  2024-10-25 22:58:38 UTC1095INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                                                                  Content-Length: 2434
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:38 GMT
                                                                                                                                                                                                                                  Set-Cookie: AWSALB=FmqOAuH2DMug97KwO4LLTLoBNH5AZzThMF7oF4CvSmCwCEByKevkonPiTAoFiOo1ASq8jzpGxYYLcHRO0vhNS3umrlLQLlwQi7b30HJCadVM5dquAI3FwoTClCfw; Expires=Fri, 01 Nov 2024 22:58:38 GMT; Path=/
                                                                                                                                                                                                                                  Set-Cookie: AWSALBCORS=FmqOAuH2DMug97KwO4LLTLoBNH5AZzThMF7oF4CvSmCwCEByKevkonPiTAoFiOo1ASq8jzpGxYYLcHRO0vhNS3umrlLQLlwQi7b30HJCadVM5dquAI3FwoTClCfw; Expires=Fri, 01 Nov 2024 22:58:38 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                  Last-Modified: Tue, 27 Aug 2024 11:10:40 GMT
                                                                                                                                                                                                                                  ETag: "184c-620a84ab16c00-gzip"
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Content-Encoding: gzip
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 5c21b2b6b5e8901cc7633407000764f0.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  X-Amz-Cf-Id: O2vy5tIBwm3q-SEjQVzd19Y5De3s4pEZUQQ-qY5pPQMkJHRXcPZFAQ==
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  2024-10-25 22:58:38 UTC2434INData Raw: 1f 8b 08 00 00 00 00 00 00 03 a5 59 5b 53 dc b8 12 7e 3f bf c2 a3 a2 58 bb 4a 38 64 b7 f6 c5 94 43 11 60 37 24 1b 20 81 64 2f 14 15 34 b6 3c 23 62 4b 8e 2d 43 66 67 fc df 4f eb e6 cb 30 c3 6e 9d f3 82 2c a9 a5 6e 75 7f 7d 1b 58 51 8a 4a 2e 2f 3d 52 7b 17 38 51 c3 65 9b 55 a2 40 e1 8b 52 94 25 ad c2 82 f1 f0 be 3e fc 39 fc 29 dc 47 07 cc 1c 98 2a ca 06 9f aa a1 c2 a9 1a ae f0 6b 35 fc 86 af d4 40 70 a6 86 53 cc d5 30 c3 ef d5 70 8d e7 6a 38 32 8c 4e f0 bd 1a de 63 a6 86 8f 78 a6 86 33 c7 3d 15 c5 1a eb 44 f0 5a 7a e7 31 4a 2b 51 a6 e2 91 23 fc 10 a3 69 1d f6 f3 32 be 0b 77 96 0f ed 1d 9e c7 28 4c 89 24 7b a4 64 08 bf 8e d1 69 9d 90 92 22 bc 88 d1 35 99 22 fc 26 46 47 55 25 1e 3f 95 08 4f ed f7 89 be 64 27 fe 11 7f 8e ef e6 2c a5 3b cb 12 ee fa aa 27 29 e5
                                                                                                                                                                                                                                  Data Ascii: Y[S~?XJ8dC`7$ d/4<#bK-CfgO0n,nu}XQJ./=R{8QeU@R%>9)G*k5@pS0pj82Ncx3=DZz1J+Q#i2w(L${di"5"&FGU%?Od',;')


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  75192.168.2.64979318.244.18.594435000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:38 UTC931OUTGET /media/vendor/bootstrap/js/toast.min.js?5.3.2 HTTP/1.1
                                                                                                                                                                                                                                  Host: alaincharles.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  Origin: https://alaincharles.com
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                  Referer: https://alaincharles.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: AWSALB=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; AWSALBCORS=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh
                                                                                                                                                                                                                                  2024-10-25 22:58:38 UTC1112INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                                                                  Content-Length: 1076
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:38 GMT
                                                                                                                                                                                                                                  Set-Cookie: AWSALB=km1v7erIcHctn7WpZFuWbmBJuqvqJD9DaU0gSsvLZEjp0lw6wxpDd9hw+5aw7Fn4MC4mOqWmoOSRQgJfUJz5mD56b6WZTQyE1DVPXPSKijWowpJs1ynID7qaTXqP; Expires=Fri, 01 Nov 2024 22:58:38 GMT; Path=/
                                                                                                                                                                                                                                  Set-Cookie: AWSALBCORS=km1v7erIcHctn7WpZFuWbmBJuqvqJD9DaU0gSsvLZEjp0lw6wxpDd9hw+5aw7Fn4MC4mOqWmoOSRQgJfUJz5mD56b6WZTQyE1DVPXPSKijWowpJs1ynID7qaTXqP; Expires=Fri, 01 Nov 2024 22:58:38 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                  Last-Modified: Tue, 27 Aug 2024 11:10:40 GMT
                                                                                                                                                                                                                                  ETag: "ae5-620a84ab16c00-gzip"
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Content-Encoding: gzip
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 49c384ab63de091c5f4d1534f8845d0c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  X-Amz-Cf-Id: Gq0f83tQRDAHT0LF7DMQ4RU5-16zeTnDC5ldG2HFW8COC1ojUu6ycg==
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  2024-10-25 22:58:38 UTC1076INData Raw: 1f 8b 08 00 00 00 00 00 00 03 a5 56 4d 6f e3 36 10 bd f7 57 28 44 20 88 00 c1 66 b1 d8 4b 0c 26 70 b7 06 9a 36 9b b4 b0 6f 45 11 d3 d2 c8 62 22 91 5e 92 5a af 21 eb bf 97 d4 87 6d 25 56 da a2 17 51 33 e4 0c 39 6f 1e 87 23 8a 8d d2 b6 82 80 9b e0 89 24 7e 28 c8 4f 7e 48 c8 cc 0f 86 68 3f cc ea 54 ab 02 d1 1f 13 55 d0 42 48 fa 6c 6e 3f d1 8f f4 0a 4d 62 25 8d 0d 52 86 ac e2 c6 22 b2 61 68 65 68 27 28 b6 a4 97 d5 a6 5e 92 05 5b 16 aa 34 a0 be 81 be ac 94 d3 ec 7a 4d 69 5b c5 96 2d 53 15 97 46 c8 56 9e 77 f2 61 c1 8a 2d 33 91 40 2b ac 1b 21 81 6e f1 03 5b 9a 4c 6d 5b e1 ae 15 ba a9 29 43 29 4f 00 91 9c 21 6f 8f 88 66 c8 cf 23 92 b5 3f 42 ae 11 b9 67 15 97 a2 e0 56 28 79 8d 56 4a e5 c0 25 22 bc b4 ca 5b 9d a8 12 c8 f9 ee 1a c9 b2 58 81 46 35 79 3c b5 bc b8 3a
                                                                                                                                                                                                                                  Data Ascii: VMo6W(D fK&p6oEb"^Z!m%VQ39o#$~(O~Hh?TUBHln?Mb%R"aheh'(^[4zMi[-SFVwa-3@+!n[Lm[)C)O!of#?BgV(yVJ%"[XF5y<:


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  76192.168.2.64979418.244.18.454435000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:38 UTC723OUTGET /media/vendor/bootstrap/js/modal.min.js?5.3.2 HTTP/1.1
                                                                                                                                                                                                                                  Host: alaincharles.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=zkhSYCdTkDLti2Xsh6AehLl85JhRdqzUJiI52oriZJP+PzVQRlKvFL8kkc/x/oAy9shrQUtmnVqqtKF6QNlZOWzqffLwXK31mc3znObFpNhkOXCAG7mYTvoqIL8W; AWSALBCORS=zkhSYCdTkDLti2Xsh6AehLl85JhRdqzUJiI52oriZJP+PzVQRlKvFL8kkc/x/oAy9shrQUtmnVqqtKF6QNlZOWzqffLwXK31mc3znObFpNhkOXCAG7mYTvoqIL8W
                                                                                                                                                                                                                                  2024-10-25 22:58:38 UTC1152INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                                                                  Content-Length: 7145
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:37 GMT
                                                                                                                                                                                                                                  Set-Cookie: AWSALB=zkhSYCdTkDLti2Xsh6AehLl85JhRdqzUJiI52oriZJP+PzVQRlKvFL8kkc/x/oAy9shrQUtmnVqqtKF6QNlZOWzqffLwXK31mc3znObFpNhkOXCAG7mYTvoqIL8W; Expires=Fri, 01 Nov 2024 22:58:37 GMT; Path=/
                                                                                                                                                                                                                                  Set-Cookie: AWSALBCORS=zkhSYCdTkDLti2Xsh6AehLl85JhRdqzUJiI52oriZJP+PzVQRlKvFL8kkc/x/oAy9shrQUtmnVqqtKF6QNlZOWzqffLwXK31mc3znObFpNhkOXCAG7mYTvoqIL8W; Expires=Fri, 01 Nov 2024 22:58:37 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                  Last-Modified: Tue, 27 Aug 2024 11:10:40 GMT
                                                                                                                                                                                                                                  Cache-Control: public
                                                                                                                                                                                                                                  Expires: Sat, 25 Oct 2025 22:58:37 GMT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  ETag: "1be9-620a84ab16c00"
                                                                                                                                                                                                                                  Vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 49c384ab63de091c5f4d1534f8845d0c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  X-Amz-Cf-Id: W-CnIpTyB4dNN39fOlAq79KRWWnRj70Lvh6Ak8t2MD3e7_ZVEB6r6w==
                                                                                                                                                                                                                                  Age: 1
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  2024-10-25 22:58:38 UTC7145INData Raw: 69 6d 70 6f 72 74 7b 45 20 61 73 20 6e 2c 53 20 61 73 20 6d 2c 69 20 61 73 20 54 2c 65 20 61 73 20 76 2c 64 20 61 73 20 6b 2c 42 20 61 73 20 4c 2c 6b 20 61 73 20 43 2c 6c 20 61 73 20 48 2c 46 20 61 73 20 44 2c 72 20 61 73 20 4f 2c 62 20 61 73 20 70 7d 66 72 6f 6d 22 2e 2f 64 6f 6d 2e 6d 69 6e 2e 6a 73 3f 35 2e 33 2e 30 22 3b 63 6f 6e 73 74 20 4d 3d 22 6d 6f 64 61 6c 22 2c 42 3d 22 62 73 2e 6d 6f 64 61 6c 22 2c 61 3d 60 2e 24 7b 42 7d 60 2c 4e 3d 22 2e 64 61 74 61 2d 61 70 69 22 2c 49 3d 22 45 73 63 61 70 65 22 2c 24 3d 60 68 69 64 65 24 7b 61 7d 60 2c 71 3d 60 68 69 64 65 50 72 65 76 65 6e 74 65 64 24 7b 61 7d 60 2c 45 3d 60 68 69 64 64 65 6e 24 7b 61 7d 60 2c 79 3d 60 73 68 6f 77 24 7b 61 7d 60 2c 78 3d 60 73 68 6f 77 6e 24 7b 61 7d 60 2c 4a 3d 60 72 65
                                                                                                                                                                                                                                  Data Ascii: import{E as n,S as m,i as T,e as v,d as k,B as L,k as C,l as H,F as D,r as O,b as p}from"./dom.min.js?5.3.0";const M="modal",B="bs.modal",a=`.${B}`,N=".data-api",I="Escape",$=`hide${a}`,q=`hidePrevented${a}`,E=`hidden${a}`,y=`show${a}`,x=`shown${a}`,J=`re


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  77192.168.2.64979713.107.246.45443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:38 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-10-25 22:58:39 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:38 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 472
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582B9D43097E"
                                                                                                                                                                                                                                  x-ms-request-id: 96a66594-b01e-0070-61ef-261cc0000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241025T225838Z-16849878b78wc6ln1zsrz6q9w800000000vg00000000cc6u
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-10-25 22:58:39 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  78192.168.2.64979613.107.246.45443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:38 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-10-25 22:58:39 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:38 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 420
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                                                                                                                  x-ms-request-id: 8cd636d9-f01e-0003-4da3-264453000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241025T225838Z-16849878b7867ttgfbpnfxt44s00000000y000000000vxpz
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-10-25 22:58:39 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  79192.168.2.64979913.107.246.45443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:38 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-10-25 22:58:39 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:38 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 486
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582B92FCB436"
                                                                                                                                                                                                                                  x-ms-request-id: 01fc617d-601e-000d-05a4-262618000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241025T225838Z-16849878b78j7llf5vkyvvcehs00000002ag000000005zu3
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-10-25 22:58:39 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  80192.168.2.64980018.244.18.594435000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:39 UTC890OUTGET /templates/gk_news2/js/modernizr.js HTTP/1.1
                                                                                                                                                                                                                                  Host: alaincharles.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                  Referer: https://alaincharles.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: AWSALB=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; AWSALBCORS=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh
                                                                                                                                                                                                                                  2024-10-25 22:58:39 UTC1158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                                                                  Content-Length: 4488
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:39 GMT
                                                                                                                                                                                                                                  Set-Cookie: AWSALB=P25j7g7lGGKKAiTOxT0wLjk/gl5oM7YiVMXG7KedUq4GWsjUa8rIRMsCP65h6ORFUfZhLaQw3v71dzgmVUL5cQ+hLXv/E1mJACsXj02eK/fh3BcvuWyd1yjE2lgU; Expires=Fri, 01 Nov 2024 22:58:39 GMT; Path=/
                                                                                                                                                                                                                                  Set-Cookie: AWSALBCORS=P25j7g7lGGKKAiTOxT0wLjk/gl5oM7YiVMXG7KedUq4GWsjUa8rIRMsCP65h6ORFUfZhLaQw3v71dzgmVUL5cQ+hLXv/E1mJACsXj02eK/fh3BcvuWyd1yjE2lgU; Expires=Fri, 01 Nov 2024 22:58:39 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                  Last-Modified: Thu, 24 Mar 2022 07:20:38 GMT
                                                                                                                                                                                                                                  ETag: "2854-5daf1aec9fd80-gzip"
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Cache-Control: public
                                                                                                                                                                                                                                  Expires: Sat, 25 Oct 2025 22:58:39 GMT
                                                                                                                                                                                                                                  Content-Encoding: gzip
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 111f802abddccd55d219ff1635e1aa4a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  X-Amz-Cf-Id: IUF8tZPE862NHDzAOqktRQgPx8K2ylepAkAocroT8q6hTVa9nbVtbA==
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  2024-10-25 22:58:39 UTC4488INData Raw: 1f 8b 08 00 00 00 00 00 00 03 a5 5a 5b 93 db 36 b2 7e df 5f 41 c1 29 99 5c 41 94 c6 de 6c 2a 94 11 1d cf d8 8e b3 15 c7 a9 d8 d9 7d 50 94 2d 90 84 48 4a 14 49 93 d4 68 2e d4 f9 ed fb 35 78 11 a5 99 c9 a6 6a 1f 66 86 04 1a 40 77 a3 2f 5f 37 67 f2 57 e3 43 ea ab 3c 89 ee 72 e3 85 fd 8d 7d 61 98 57 bb a2 4c b7 c6 e5 2e 8a 7d cb a8 8c 0f 3f 7c 36 86 c6 e5 a7 37 7f 31 fe 5a 8f 3a 46 58 96 99 33 99 6c db b5 b6 97 6e 27 7e ba 4f e2 54 fa 93 67 63 af 28 64 12 6d 65 19 a5 49 41 6f 41 2e fd 48 25 a5 7e 29 73 99 14 ab 34 df 9e bd bd f4 bb f7 a8 59 29 93 6b 59 8c a3 24 8e 12 55 5c 07 e3 e6 c7 8b a3 2c 93 65 58 8c cb 74 e7 85 e3 22 8c ae 69 ad 17 cb a2 50 18 55 45 59 94 b7 71 f3 98 e5 69 a6 1f 64 1c d3 73 31 ce 72 b5 8a 6e 30 ed a7 db ee 99 98 87 90 93 bf cc f6 51 02
                                                                                                                                                                                                                                  Data Ascii: Z[6~_A)\Al*}P-HJIh.5xjf@w/_7gWC<r}aWL.}?|671Z:FX3ln'~OTgc(dmeIAoA.H%~)s4Y)kY$U\,eXt"iPUEYqids1rn0Q


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  81192.168.2.64980118.244.18.454435000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:39 UTC723OUTGET /media/vendor/bootstrap/js/alert.min.js?5.3.2 HTTP/1.1
                                                                                                                                                                                                                                  Host: alaincharles.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=cI6DLZX5aUOkF8URp8MFb/4PfGPUjOOQgpPBkGxAgANSDEzmfrVEdGVXbScq9PMBFpSLn/CGMp4iAwdO93VDuwTScfWAD1f+PSk6pjVXo4cged0ByJn+F0r26AYb; AWSALBCORS=cI6DLZX5aUOkF8URp8MFb/4PfGPUjOOQgpPBkGxAgANSDEzmfrVEdGVXbScq9PMBFpSLn/CGMp4iAwdO93VDuwTScfWAD1f+PSk6pjVXo4cged0ByJn+F0r26AYb
                                                                                                                                                                                                                                  2024-10-25 22:58:39 UTC1093INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                                                                  Content-Length: 568
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:39 GMT
                                                                                                                                                                                                                                  Set-Cookie: AWSALB=xfn0yttJR3uorFGkW2IrhGRsXEAs38aW/9Hi4vUA9UAtXM04ewSHP8GonT+e3CYMxjRAWcKTFwLsJi/0wj5SRnUrX6cf9O8AsakT7sefEEuqIBn1ZhckW2h94cNv; Expires=Fri, 01 Nov 2024 22:58:39 GMT; Path=/
                                                                                                                                                                                                                                  Set-Cookie: AWSALBCORS=xfn0yttJR3uorFGkW2IrhGRsXEAs38aW/9Hi4vUA9UAtXM04ewSHP8GonT+e3CYMxjRAWcKTFwLsJi/0wj5SRnUrX6cf9O8AsakT7sefEEuqIBn1ZhckW2h94cNv; Expires=Fri, 01 Nov 2024 22:58:39 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                  Last-Modified: Tue, 27 Aug 2024 11:10:40 GMT
                                                                                                                                                                                                                                  ETag: "3db-620a84ab16c00-gzip"
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Content-Encoding: gzip
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 8614f084c2572336b13eed108c40e01e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  X-Amz-Cf-Id: SeVIfh_5_HOyLhDyuZvJcI9FZr-yjmqhOPB8rngNhv7UAFC830WFnA==
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  2024-10-25 22:58:39 UTC568INData Raw: 1f 8b 08 00 00 00 00 00 00 03 75 53 df 6b db 30 10 7e df 5f 21 44 09 12 08 ad 30 f6 14 94 91 15 3f 74 6c dd c6 06 7b 18 23 51 ad 73 ac ce 96 52 e9 dc 34 38 fe df 2b d9 ee 46 d7 15 0c e7 fb f5 dd dd 77 3a db ee 7d c0 1e 88 8e 44 0b 93 85 15 ef b3 68 44 91 45 18 aa e0 5b 2a 5f 1b df ca d6 3a 79 13 df bd 95 6f e4 39 5d 96 de 45 24 a5 a2 ba 81 80 54 b4 8a 5e 47 39 2b 4e 6d e5 59 df 0e 5b 51 a8 6d d9 f8 08 67 bd 4b 9a 99 35 33 a9 b5 a2 95 36 40 c5 46 d1 58 fb 43 42 6d 74 8c 24 12 b8 47 70 26 f5 d1 47 d4 68 4b b2 03 24 57 eb 4f 05 e3 7d 00 ec 82 23 e5 30 42 25 83 ad 58 90 18 ec 6e 07 81 61 6d a3 dc 40 03 2d 38 14 05 97 06 2a dd 35 f8 25 c0 5d b2 80 e1 53 fe f2 49 a0 1c 0b 7f b4 11 65 80 d6 df 01 db f0 79 44 54 2f 45 26 3f 6a eb 22 ab f9 8c 76 db 41 07 17 ba 69
                                                                                                                                                                                                                                  Data Ascii: uSk0~_!D0?tl{#QsR48+Fw:}DhDE[*_:yo9]E$T^G9+NmY[QmgK536@FXCBmt$Gp&GhK$WO}#0B%Xnam@-8*5%]SIeyDT/E&?j"vAi


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  82192.168.2.64980213.107.246.45443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:39 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-10-25 22:58:39 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:39 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 423
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BB7564CE8"
                                                                                                                                                                                                                                  x-ms-request-id: e7f2251b-001e-0017-4fad-240c3c000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241025T225839Z-15b8d89586ffsjj9qb0gmb1stn00000005e00000000028x8
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-10-25 22:58:39 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  83192.168.2.64979813.107.246.45443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:39 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-10-25 22:58:39 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:39 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 427
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BA909FA21"
                                                                                                                                                                                                                                  x-ms-request-id: e3c75742-001e-0014-79f3-245151000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241025T225839Z-r197bdfb6b4jlq9hb8xf0re6t4000000016g000000009q1b
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-10-25 22:58:39 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  84192.168.2.64980418.244.18.454435000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:39 UTC727OUTGET /media/vendor/bootstrap/js/offcanvas.min.js?5.3.2 HTTP/1.1
                                                                                                                                                                                                                                  Host: alaincharles.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=lWBsSDSi9fS936FDWYHprOfHz7BkyHstw1Yh9g0ALekKaTovDfgDfvDC9kLdEDKBfZJ6uy3LOWXa7Ttp8A8U5HxLYXbXWf88ZRLmey5+Qk3OWaxAufq1nxOIqY9p; AWSALBCORS=lWBsSDSi9fS936FDWYHprOfHz7BkyHstw1Yh9g0ALekKaTovDfgDfvDC9kLdEDKBfZJ6uy3LOWXa7Ttp8A8U5HxLYXbXWf88ZRLmey5+Qk3OWaxAufq1nxOIqY9p
                                                                                                                                                                                                                                  2024-10-25 22:58:39 UTC1157INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                                                                  Content-Length: 1448
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:39 GMT
                                                                                                                                                                                                                                  Set-Cookie: AWSALB=mtxGxA9qnalvg1g93hbt2p3VSX4i/d819U2T+4QBb8kxqsGFzcjnnUqujN7AknVTiq/9Kxd32Uqjl3B1COD5UPe2QFcAQnMHJ6NvGT66jy9Os0KzhPZ6kH/OnO5y; Expires=Fri, 01 Nov 2024 22:58:39 GMT; Path=/
                                                                                                                                                                                                                                  Set-Cookie: AWSALBCORS=mtxGxA9qnalvg1g93hbt2p3VSX4i/d819U2T+4QBb8kxqsGFzcjnnUqujN7AknVTiq/9Kxd32Uqjl3B1COD5UPe2QFcAQnMHJ6NvGT66jy9Os0KzhPZ6kH/OnO5y; Expires=Fri, 01 Nov 2024 22:58:39 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                  Last-Modified: Tue, 27 Aug 2024 11:10:40 GMT
                                                                                                                                                                                                                                  ETag: "de0-620a84ab16c00-gzip"
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Cache-Control: public
                                                                                                                                                                                                                                  Expires: Sat, 25 Oct 2025 22:58:39 GMT
                                                                                                                                                                                                                                  Content-Encoding: gzip
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 717c15467a10d8501ae3f6716e2421d8.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  X-Amz-Cf-Id: 2oI9oRv9NyEEPtsBKMyiNXCGZmxRLef6M3hhtGtZgn1_Qr0xZfA4TA==
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  2024-10-25 22:58:39 UTC1448INData Raw: 1f 8b 08 00 00 00 00 00 00 03 8d 57 5b 6f db 36 14 7e df af 90 89 c0 95 06 86 4b 31 ec c5 06 1b 38 89 8b a6 ed e2 6e 09 ba 87 20 88 69 91 b2 d9 48 a2 4b 52 49 33 59 ff 7d 87 a2 24 5f 62 37 7b 31 29 1e f2 5c be ef f0 1c 5a 66 4b a5 6d 39 0e 98 09 14 be 76 83 c6 89 1b 66 58 ba 61 8e 85 1b 9e 30 77 c3 08 9f b9 e1 01 3f b8 21 c5 a9 1b ae f1 7b 37 3c 56 89 56 19 22 bf 71 95 91 4c e6 e4 9b 39 fd 83 fc 4e 4e d0 30 56 b9 b1 c1 15 45 2a 49 62 96 3f 32 83 f0 0d 45 33 43 36 16 72 3a 25 47 e5 4d 35 c5 0b 8a 08 67 96 1d b3 a5 44 f8 82 4e 53 c5 f8 51 99 57 47 e5 02 c4 13 8a c6 26 66 4b 81 30 a7 c8 2c d4 13 c2 f7 7e 22 f3 39 c2 09 45 0b c9 eb e9 f9 86 c9 e3 19 8b 1f b8 56 4b 84 0b 30 d0 ad 13 af e1 99 4e dd c4 99 99 e2 4b ff 91 fb af cf 74 0a 0a 85 ff 18 fb 8f 2f 5a 3c
                                                                                                                                                                                                                                  Data Ascii: W[o6~K18n iHKRI3Y}$_b7{1)\ZfKm9vfXa0w?!{7<VV"qL9NN0VE*Ib?2E3C6r:%GM5gDNSQWG&fK0,~"9EVK0NKt/Z<


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  85192.168.2.64980318.244.18.594435000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:39 UTC891OUTGET /templates/gk_news2/js/gk.scripts.js HTTP/1.1
                                                                                                                                                                                                                                  Host: alaincharles.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                  Referer: https://alaincharles.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: AWSALB=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; AWSALBCORS=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh
                                                                                                                                                                                                                                  2024-10-25 22:58:39 UTC1146INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                                                                  Content-Length: 11177
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:39 GMT
                                                                                                                                                                                                                                  Set-Cookie: AWSALB=AtYOjhukAFDiRcM0pV+J5AlKc+v96MhLqvu48V+gZBL0Z9D2NP47tzjrI/X0sDU5QJy8V2Z+aVMlo96b02D26Bm2bcVyn1tl0RDf89VQG065OSezNlLPkCbhs73a; Expires=Fri, 01 Nov 2024 22:58:39 GMT; Path=/
                                                                                                                                                                                                                                  Set-Cookie: AWSALBCORS=AtYOjhukAFDiRcM0pV+J5AlKc+v96MhLqvu48V+gZBL0Z9D2NP47tzjrI/X0sDU5QJy8V2Z+aVMlo96b02D26Bm2bcVyn1tl0RDf89VQG065OSezNlLPkCbhs73a; Expires=Fri, 01 Nov 2024 22:58:39 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                  Last-Modified: Thu, 24 Mar 2022 07:20:38 GMT
                                                                                                                                                                                                                                  Cache-Control: public
                                                                                                                                                                                                                                  Expires: Sat, 25 Oct 2025 22:58:39 GMT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  ETag: "2ba9-5daf1aec9fd80"
                                                                                                                                                                                                                                  Vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 0b761d2a74b283528cf840bf9ce44b20.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  X-Amz-Cf-Id: xMp3zM1IzNMa_gmBYEK3wD9FI-CAc5gQNFboBBCOJNIZg2KhS2_mpQ==
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  2024-10-25 22:58:39 UTC11177INData Raw: 2f 2f 0a 6a 51 75 65 72 79 2e 6e 6f 43 6f 6e 66 6c 69 63 74 28 29 3b 0a 2f 2f 20 63 6f 6f 6b 69 65 20 66 75 6e 63 74 69 6f 6e 0a 6a 51 75 65 72 79 2e 63 6f 6f 6b 69 65 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 6b 65 79 2c 20 76 61 6c 75 65 2c 20 6f 70 74 69 6f 6e 73 29 20 7b 0a 20 20 20 20 2f 2f 20 6b 65 79 20 61 6e 64 20 61 74 20 6c 65 61 73 74 20 76 61 6c 75 65 20 67 69 76 65 6e 2c 20 73 65 74 20 63 6f 6f 6b 69 65 2e 2e 2e 0a 20 20 20 20 69 66 20 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 20 3e 20 31 20 26 26 20 53 74 72 69 6e 67 28 76 61 6c 75 65 29 20 21 3d 3d 20 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 29 20 7b 0a 20 20 20 20 09 6f 70 74 69 6f 6e 73 20 3d 20 6a 51 75 65 72 79 2e 65 78 74 65 6e 64 28 7b 7d 2c 20 6f 70 74 69 6f 6e 73 29
                                                                                                                                                                                                                                  Data Ascii: //jQuery.noConflict();// cookie functionjQuery.cookie = function (key, value, options) { // key and at least value given, set cookie... if (arguments.length > 1 && String(value) !== "[object Object]") { options = jQuery.extend({}, options)


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  86192.168.2.64980618.244.18.454435000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:39 UTC725OUTGET /media/vendor/bootstrap/js/popover.min.js?5.3.2 HTTP/1.1
                                                                                                                                                                                                                                  Host: alaincharles.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=Tut/xIUu6KedCgpZkggOlV6FvYjWLj0a1zpj9BPT+z9KlGoecy6S7/La6pyodxeDrQndgBT0d3/wmxy5wYtb8aQfuyQ7qfeoF4whcc9nk9EfNhYTxRTeXygrpwgM; AWSALBCORS=Tut/xIUu6KedCgpZkggOlV6FvYjWLj0a1zpj9BPT+z9KlGoecy6S7/La6pyodxeDrQndgBT0d3/wmxy5wYtb8aQfuyQ7qfeoF4whcc9nk9EfNhYTxRTeXygrpwgM
                                                                                                                                                                                                                                  2024-10-25 22:58:39 UTC1090INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                                                                  Content-Length: 11314
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:38 GMT
                                                                                                                                                                                                                                  Set-Cookie: AWSALB=Tut/xIUu6KedCgpZkggOlV6FvYjWLj0a1zpj9BPT+z9KlGoecy6S7/La6pyodxeDrQndgBT0d3/wmxy5wYtb8aQfuyQ7qfeoF4whcc9nk9EfNhYTxRTeXygrpwgM; Expires=Fri, 01 Nov 2024 22:58:38 GMT; Path=/
                                                                                                                                                                                                                                  Set-Cookie: AWSALBCORS=Tut/xIUu6KedCgpZkggOlV6FvYjWLj0a1zpj9BPT+z9KlGoecy6S7/La6pyodxeDrQndgBT0d3/wmxy5wYtb8aQfuyQ7qfeoF4whcc9nk9EfNhYTxRTeXygrpwgM; Expires=Fri, 01 Nov 2024 22:58:38 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                  Last-Modified: Tue, 27 Aug 2024 11:10:40 GMT
                                                                                                                                                                                                                                  ETag: "2c32-620a84ab16c00"
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 5c21b2b6b5e8901cc7633407000764f0.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  X-Amz-Cf-Id: zYHEaWhzPF8utN-YLRH8Lx87PpYjVQDpsSIz-sidTz0YPbNYOu4o0Q==
                                                                                                                                                                                                                                  Age: 1
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  2024-10-25 22:58:39 UTC11314INData Raw: 69 6d 70 6f 72 74 7b 50 20 61 73 20 76 2c 63 20 61 73 20 79 7d 66 72 6f 6d 22 2e 2f 70 6f 70 70 65 72 2e 6d 69 6e 2e 6a 73 3f 35 2e 33 2e 30 22 3b 69 6d 70 6f 72 74 7b 62 20 61 73 20 66 2c 64 2c 42 20 61 73 20 43 2c 45 20 61 73 20 72 2c 6d 20 61 73 20 77 2c 6e 20 61 73 20 67 2c 6f 20 61 73 20 41 2c 54 20 61 73 20 4f 2c 6a 20 61 73 20 75 2c 4d 20 61 73 20 4e 2c 63 20 61 73 20 50 2c 44 20 61 73 20 4c 7d 66 72 6f 6d 22 2e 2f 64 6f 6d 2e 6d 69 6e 2e 6a 73 3f 35 2e 33 2e 30 22 3b 63 6f 6e 73 74 20 44 3d 22 74 6f 6f 6c 74 69 70 22 2c 53 3d 6e 65 77 20 53 65 74 28 5b 22 73 61 6e 69 74 69 7a 65 22 2c 22 61 6c 6c 6f 77 4c 69 73 74 22 2c 22 73 61 6e 69 74 69 7a 65 46 6e 22 5d 29 2c 6d 3d 22 66 61 64 65 22 2c 46 3d 22 6d 6f 64 61 6c 22 2c 70 3d 22 73 68 6f 77 22 2c
                                                                                                                                                                                                                                  Data Ascii: import{P as v,c as y}from"./popper.min.js?5.3.0";import{b as f,d,B as C,E as r,m as w,n as g,o as A,T as O,j as u,M as N,c as P,D as L}from"./dom.min.js?5.3.0";const D="tooltip",S=new Set(["sanitize","allowList","sanitizeFn"]),m="fade",F="modal",p="show",


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  87192.168.2.64980518.244.18.594435000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:39 UTC888OUTGET /templates/gk_news2/js/gk.menu.js HTTP/1.1
                                                                                                                                                                                                                                  Host: alaincharles.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                  Referer: https://alaincharles.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: AWSALB=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; AWSALBCORS=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh
                                                                                                                                                                                                                                  2024-10-25 22:58:39 UTC1145INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                                                                  Content-Length: 8433
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:39 GMT
                                                                                                                                                                                                                                  Set-Cookie: AWSALB=qICBWzBFKLHfuKetGRKb85y1nK/IKAvawQK+uVyxxP+BRH9/MP9LM+DMZxlYlqD98Dy7HajKvOyyJbgwi1ZIRggDb/8PGLM+dnh9mBafA6PZig5kUfWR3lmyFQle; Expires=Fri, 01 Nov 2024 22:58:39 GMT; Path=/
                                                                                                                                                                                                                                  Set-Cookie: AWSALBCORS=qICBWzBFKLHfuKetGRKb85y1nK/IKAvawQK+uVyxxP+BRH9/MP9LM+DMZxlYlqD98Dy7HajKvOyyJbgwi1ZIRggDb/8PGLM+dnh9mBafA6PZig5kUfWR3lmyFQle; Expires=Fri, 01 Nov 2024 22:58:39 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                  Last-Modified: Thu, 24 Mar 2022 07:20:38 GMT
                                                                                                                                                                                                                                  Cache-Control: public
                                                                                                                                                                                                                                  Expires: Sat, 25 Oct 2025 22:58:39 GMT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  ETag: "20f1-5daf1aec9fd80"
                                                                                                                                                                                                                                  Vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 e4f83d72be7853fbcceb590827a5b68a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  X-Amz-Cf-Id: P7-jzNfX2ABmm6ZBWFaMDshsmNfgUkZK20AiDuL1NgZG0nJnIjo1Gw==
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  2024-10-25 22:58:39 UTC8433INData Raw: 6a 51 75 65 72 79 28 77 69 6e 64 6f 77 29 2e 6f 6e 28 27 6c 6f 61 64 27 2c 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 69 66 28 6a 51 75 65 72 79 28 27 23 67 6b 45 78 74 72 61 4d 65 6e 75 27 29 20 20 26 26 20 6a 51 75 65 72 79 28 27 23 67 6b 4d 61 69 6e 4d 65 6e 75 27 29 2e 68 61 73 43 6c 61 73 73 28 27 67 6b 4d 65 6e 75 43 6c 61 73 73 69 63 27 29 29 20 7b 0a 20 20 20 20 20 20 20 20 2f 2f 20 66 69 78 20 66 6f 72 20 74 68 65 20 69 4f 53 20 64 65 76 69 63 65 73 0a 20 20 20 20 20 20 20 20 2f 2a 20 6a 73 68 69 6e 74 20 69 67 6e 6f 72 65 3a 73 74 61 72 74 20 2a 2f 0a 20 20 20 20 20 20 20 20 6a 51 75 65 72 79 28 27 23 67 6b 45 78 74 72 61 4d 65 6e 75 20 75 6c 20 6c 69 20 73 70 61 6e 27 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 69 2c 20 65 6c 29 20 7b 0a 20
                                                                                                                                                                                                                                  Data Ascii: jQuery(window).on('load',function() {if(jQuery('#gkExtraMenu') && jQuery('#gkMainMenu').hasClass('gkMenuClassic')) { // fix for the iOS devices /* jshint ignore:start */ jQuery('#gkExtraMenu ul li span').each(function(i, el) {


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  88192.168.2.64980718.244.18.594435000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:39 UTC895OUTGET /templates/gk_news2/js/fitvids.jquery.js HTTP/1.1
                                                                                                                                                                                                                                  Host: alaincharles.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                  Referer: https://alaincharles.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: AWSALB=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; AWSALBCORS=fYEQ4n4dvMehJDH3EMrM388siGzNMPQdshhR8EqynTA20nrOSqt80LlphVOVbB9bTJPOULu101bOtPUaM/LzH7XgzEwaIHVVIn7KtTK/wI0whjlG0fdCFZUucpOs; 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh
                                                                                                                                                                                                                                  2024-10-25 22:58:39 UTC1094INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                                                                  Content-Length: 1320
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:39 GMT
                                                                                                                                                                                                                                  Set-Cookie: AWSALB=CNUU7RJMpwBf8qjYeM99aFP7ZZhCZseeqxXnT6ktylkjIsehBER5puKmzYb/uwikP9/vdxvA6QFJysgGl9doYexljYv/yDMb8Fkwxp22Q7CV9XFNhwBqgv0SBhGe; Expires=Fri, 01 Nov 2024 22:58:39 GMT; Path=/
                                                                                                                                                                                                                                  Set-Cookie: AWSALBCORS=CNUU7RJMpwBf8qjYeM99aFP7ZZhCZseeqxXnT6ktylkjIsehBER5puKmzYb/uwikP9/vdxvA6QFJysgGl9doYexljYv/yDMb8Fkwxp22Q7CV9XFNhwBqgv0SBhGe; Expires=Fri, 01 Nov 2024 22:58:39 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                  Last-Modified: Thu, 24 Mar 2022 07:20:38 GMT
                                                                                                                                                                                                                                  ETag: "cbd-5daf1aec9fd80-gzip"
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Content-Encoding: gzip
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 abf6c055b398b223d7325958955066c0.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  X-Amz-Cf-Id: WiYyPTtRZLzH0pVIhTe69m8wEpxjnJ7iBu8-JFX2klF7FLqHC5jnew==
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  2024-10-25 22:58:39 UTC1320INData Raw: 1f 8b 08 00 00 00 00 00 00 03 8d 57 6d 6f db 36 10 fe ee 5f 71 31 d2 4a 72 6d c9 de 80 01 b5 13 0f 6b d2 62 c1 d2 6c 4b 82 16 58 90 0f b4 44 5b 74 24 51 20 29 bb 6e ea ff be 23 29 eb a5 b1 93 e4 43 24 1d 8f 77 cf 3d f7 42 3a e8 2d 12 3e 23 09 2c ff 2d a8 d8 40 2f e8 04 bd a5 8c 59 a6 60 26 f8 5a 52 31 56 a2 a0 76 e1 a8 d3 83 4f 4c 7d 61 91 84 91 3f ea f4 f0 fb 8c e7 1b c1 16 b1 82 5f 86 a3 5f fb 70 16 0b 26 51 ba 61 54 c0 00 62 a5 f2 71 10 84 52 0e 94 60 e1 83 f4 43 9e c2 3b 38 27 2b 0a d7 45 4e 85 aa b5 22 14 0a 23 d3 5a da b8 a0 11 53 a0 38 dc c6 68 0f 01 fe c5 67 09 cd d4 f7 7a d3 7a bd f6 49 c2 a4 22 39 b1 1b 03 7c b2 30 a1 32 08 05 25 8a 65 8b 01 c6 23 58 26 59 38 10 28 e0 72 30 e7 62 b0 62 11 e5 01 ba b9 a6 09 25 92 46 50 64 11 a2 56 31 85 af b7 9f
                                                                                                                                                                                                                                  Data Ascii: Wmo6_q1JrmkblKXD[t$Q )n#)C$w=B:->#,-@/Y`&ZR1VvOL}a?__p&QaTbqR`C;8'+EN"#ZS8hgzzI"9|02%e#X&Y8(r0bb%FPdV1


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  89192.168.2.64980818.244.18.454435000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:39 UTC727OUTGET /media/vendor/bootstrap/js/scrollspy.min.js?5.3.2 HTTP/1.1
                                                                                                                                                                                                                                  Host: alaincharles.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=wFXxCg1jojOPRZbBg4YLC4ZZ7ysHmMUYZBuukqJZAzwghVFLUjrMrvM66SpximJSC0ebd6WLLsKUBatem99zKfOQ9QleyiUfbdDZOY9Op1yRkpcbmWQGoIdF4Fi8; AWSALBCORS=wFXxCg1jojOPRZbBg4YLC4ZZ7ysHmMUYZBuukqJZAzwghVFLUjrMrvM66SpximJSC0ebd6WLLsKUBatem99zKfOQ9QleyiUfbdDZOY9Op1yRkpcbmWQGoIdF4Fi8
                                                                                                                                                                                                                                  2024-10-25 22:58:39 UTC1152INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                                                                  Content-Length: 4096
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:38 GMT
                                                                                                                                                                                                                                  Set-Cookie: AWSALB=wFXxCg1jojOPRZbBg4YLC4ZZ7ysHmMUYZBuukqJZAzwghVFLUjrMrvM66SpximJSC0ebd6WLLsKUBatem99zKfOQ9QleyiUfbdDZOY9Op1yRkpcbmWQGoIdF4Fi8; Expires=Fri, 01 Nov 2024 22:58:38 GMT; Path=/
                                                                                                                                                                                                                                  Set-Cookie: AWSALBCORS=wFXxCg1jojOPRZbBg4YLC4ZZ7ysHmMUYZBuukqJZAzwghVFLUjrMrvM66SpximJSC0ebd6WLLsKUBatem99zKfOQ9QleyiUfbdDZOY9Op1yRkpcbmWQGoIdF4Fi8; Expires=Fri, 01 Nov 2024 22:58:38 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                  Last-Modified: Tue, 27 Aug 2024 11:10:40 GMT
                                                                                                                                                                                                                                  Cache-Control: public
                                                                                                                                                                                                                                  Expires: Sat, 25 Oct 2025 22:58:38 GMT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  ETag: "1000-620a84ab16c00"
                                                                                                                                                                                                                                  Vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 b2d59a81483e9c35443be57826cea9fa.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  X-Amz-Cf-Id: u5hxH1vrqoGYnU3FdI4aRnXd3BAcEQNq45OEfx7BrhkehELxDAKLWQ==
                                                                                                                                                                                                                                  Age: 1
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  2024-10-25 22:58:39 UTC4096INData Raw: 69 6d 70 6f 72 74 7b 45 20 61 73 20 68 2c 53 20 61 73 20 6e 2c 64 20 61 73 20 75 2c 42 20 61 73 20 62 2c 63 20 61 73 20 54 2c 66 20 61 73 20 76 2c 69 20 61 73 20 53 7d 66 72 6f 6d 22 2e 2f 64 6f 6d 2e 6d 69 6e 2e 6a 73 3f 35 2e 33 2e 30 22 3b 63 6f 6e 73 74 20 67 3d 22 73 63 72 6f 6c 6c 73 70 79 22 2c 6d 3d 22 62 73 2e 73 63 72 6f 6c 6c 73 70 79 22 2c 5f 3d 60 2e 24 7b 6d 7d 60 2c 41 3d 22 2e 64 61 74 61 2d 61 70 69 22 2c 4c 3d 60 61 63 74 69 76 61 74 65 24 7b 5f 7d 60 2c 64 3d 60 63 6c 69 63 6b 24 7b 5f 7d 60 2c 4f 3d 60 6c 6f 61 64 24 7b 5f 7d 24 7b 41 7d 60 2c 77 3d 22 64 72 6f 70 64 6f 77 6e 2d 69 74 65 6d 22 2c 61 3d 22 61 63 74 69 76 65 22 2c 79 3d 27 5b 64 61 74 61 2d 62 73 2d 73 70 79 3d 22 73 63 72 6f 6c 6c 22 5d 27 2c 66 3d 22 5b 68 72 65 66 5d
                                                                                                                                                                                                                                  Data Ascii: import{E as h,S as n,d as u,B as b,c as T,f as v,i as S}from"./dom.min.js?5.3.0";const g="scrollspy",m="bs.scrollspy",_=`.${m}`,A=".data-api",L=`activate${_}`,d=`click${_}`,O=`load${_}${A}`,w="dropdown-item",a="active",y='[data-bs-spy="scroll"]',f="[href]


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  90192.168.2.64981018.244.18.454435000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:39 UTC721OUTGET /media/vendor/bootstrap/js/tab.min.js?5.3.2 HTTP/1.1
                                                                                                                                                                                                                                  Host: alaincharles.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=PArjFrL7mcqzz4njINdd8w09Ux+cPl12htbKQkznoQ7jf4eP0NSrN23A3QQvu5uYS8xZVJFnuZrBI8pMJZvI/IobVBjSRGKNV0riJA2MRQ4yVdvDAjlvaoDoI7Jm; AWSALBCORS=PArjFrL7mcqzz4njINdd8w09Ux+cPl12htbKQkznoQ7jf4eP0NSrN23A3QQvu5uYS8xZVJFnuZrBI8pMJZvI/IobVBjSRGKNV0riJA2MRQ4yVdvDAjlvaoDoI7Jm
                                                                                                                                                                                                                                  2024-10-25 22:58:39 UTC1095INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                                                                  Content-Length: 1921
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:39 GMT
                                                                                                                                                                                                                                  Set-Cookie: AWSALB=SuwWdAuBoit4NBpQzeQ6sbsjW6Mex9nIPPF4SQ99lPxWt6K4w+FAX9x+lYL3vzQTtzstAxNQcWYsDVGkg3Cjoh9rM9JPB7KGoQOxWYxVt2PS0RixuBResOPr8Ck8; Expires=Fri, 01 Nov 2024 22:58:39 GMT; Path=/
                                                                                                                                                                                                                                  Set-Cookie: AWSALBCORS=SuwWdAuBoit4NBpQzeQ6sbsjW6Mex9nIPPF4SQ99lPxWt6K4w+FAX9x+lYL3vzQTtzstAxNQcWYsDVGkg3Cjoh9rM9JPB7KGoQOxWYxVt2PS0RixuBResOPr8Ck8; Expires=Fri, 01 Nov 2024 22:58:39 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                  Last-Modified: Tue, 27 Aug 2024 11:10:40 GMT
                                                                                                                                                                                                                                  ETag: "1365-620a84ab16c00-gzip"
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Content-Encoding: gzip
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 1f5c750c03b26301631398b45f61e262.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  X-Amz-Cf-Id: G77dQcaMyqg6SLw0gBQ0GDIi02ac2gGLUN_zrvKJ9-fh_DublvIrdw==
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  2024-10-25 22:58:39 UTC1921INData Raw: 1f 8b 08 00 00 00 00 00 00 03 b5 58 df 6f e3 b8 11 7e ef 5f a1 b0 81 57 02 18 35 8b 43 5f 62 70 17 6e e2 5e b2 97 4d d2 4d 7a 8b 43 10 c4 b4 44 db dc d0 a2 4f a4 f2 a3 8e fe f7 7e 14 25 5b b6 95 dc 3d b4 4f 16 39 c3 e1 f0 e3 cc 37 43 cb f9 42 e7 76 39 0c b8 09 32 3a 71 3f 33 7a ed 7e 12 9a ba 9f 73 fa 0f f7 73 4c a7 ee e7 ac 9c e4 7a 4e e2 bf a5 7a 1e cf 65 16 ff 30 9f ff 1e ff 14 1f 92 7e a2 33 63 83 47 46 2c 1f 13 7a c2 c8 d8 c4 d5 a7 62 a3 78 7f 79 52 8e e8 35 1b cd 64 2a f6 97 0a 83 6f d5 20 15 99 1f ee b3 91 99 e9 27 3f 78 f1 83 5a f4 cc 46 89 92 c9 83 1f 3d b0 d1 83 78 49 57 d2 2b 36 52 9a a7 7e f0 9d 91 41 9e eb a7 73 31 b1 84 5e d6 a3 6f 72 3a c3 f0 b4 1e fe 7b 41 e8 4d fd 7d 02 3b 84 0e 18 39 d5 73 41 e8 82 91 61 96 12 9a 32 c2 13 2b 1f 31 f5 c4
                                                                                                                                                                                                                                  Data Ascii: Xo~_W5C_bpn^MMzCDO~%[=O97CBv92:q?3z~ssLzNze0~3cGF,zbxyR5d*o '?xZF=xIW+6R~As1^or:{AM};9sAa2+1


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  91192.168.2.64980918.244.18.594435000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:39 UTC974OUTGET /media/vendor/bootstrap/js/dom.min.js?5.3.0 HTTP/1.1
                                                                                                                                                                                                                                  Host: alaincharles.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  Origin: https://alaincharles.com
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                  Referer: https://alaincharles.com/media/vendor/bootstrap/js/button.min.js?5.3.2
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=2x28V2Vdx3IXIy3h1ECvW72Wq5QPHr7iw1spDXboCNUbiWX9pfa3SwUQOR7QD5Ti4jlNjImTinH2MhKNIR2MD7r96rqCckW+AgRsUj1G7dvpxmNVWoggmtyJTSyq; AWSALBCORS=2x28V2Vdx3IXIy3h1ECvW72Wq5QPHr7iw1spDXboCNUbiWX9pfa3SwUQOR7QD5Ti4jlNjImTinH2MhKNIR2MD7r96rqCckW+AgRsUj1G7dvpxmNVWoggmtyJTSyq
                                                                                                                                                                                                                                  2024-10-25 22:58:40 UTC1101INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                                                                  Content-Length: 18838
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:39 GMT
                                                                                                                                                                                                                                  Set-Cookie: AWSALB=G+bd4AeoMniiGCDSiCwBWUiK9dBKyUo52Rd67DlyfTrNBDtRTFBEJZsHuI4M1z9IPzo0xLokVcegcf5ZPafy+U+/jb5rhT5uZ66ZFJe63bdUIdASofszlFHuHbMM; Expires=Fri, 01 Nov 2024 22:58:39 GMT; Path=/
                                                                                                                                                                                                                                  Set-Cookie: AWSALBCORS=G+bd4AeoMniiGCDSiCwBWUiK9dBKyUo52Rd67DlyfTrNBDtRTFBEJZsHuI4M1z9IPzo0xLokVcegcf5ZPafy+U+/jb5rhT5uZ66ZFJe63bdUIdASofszlFHuHbMM; Expires=Fri, 01 Nov 2024 22:58:39 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                  Last-Modified: Tue, 27 Aug 2024 11:10:40 GMT
                                                                                                                                                                                                                                  ETag: "4996-620a84ab16c00"
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 6571e9f709b2287f8a30275c17d07140.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  X-Amz-Cf-Id: GLS-292_NVnB-SrmnJzntX-dOzWmgRkgEJR4csuxE_4KD5dgdqpbOQ==
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  2024-10-25 22:58:40 UTC15283INData Raw: 63 6f 6e 73 74 20 67 3d 6e 65 77 20 4d 61 70 3b 76 61 72 20 44 3d 7b 73 65 74 28 65 2c 74 2c 6e 29 7b 67 2e 68 61 73 28 65 29 7c 7c 67 2e 73 65 74 28 65 2c 6e 65 77 20 4d 61 70 29 3b 63 6f 6e 73 74 20 73 3d 67 2e 67 65 74 28 65 29 3b 69 66 28 21 73 2e 68 61 73 28 74 29 26 26 73 2e 73 69 7a 65 21 3d 3d 30 29 7b 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 60 42 6f 6f 74 73 74 72 61 70 20 64 6f 65 73 6e 27 74 20 61 6c 6c 6f 77 20 6d 6f 72 65 20 74 68 61 6e 20 6f 6e 65 20 69 6e 73 74 61 6e 63 65 20 70 65 72 20 65 6c 65 6d 65 6e 74 2e 20 42 6f 75 6e 64 20 69 6e 73 74 61 6e 63 65 3a 20 24 7b 41 72 72 61 79 2e 66 72 6f 6d 28 73 2e 6b 65 79 73 28 29 29 5b 30 5d 7d 2e 60 29 3b 72 65 74 75 72 6e 7d 73 2e 73 65 74 28 74 2c 6e 29 7d 2c 67 65 74 28 65 2c 74 29 7b 72 65
                                                                                                                                                                                                                                  Data Ascii: const g=new Map;var D={set(e,t,n){g.has(e)||g.set(e,new Map);const s=g.get(e);if(!s.has(t)&&s.size!==0){console.error(`Bootstrap doesn't allow more than one instance per element. Bound instance: ${Array.from(s.keys())[0]}.`);return}s.set(t,n)},get(e,t){re
                                                                                                                                                                                                                                  2024-10-25 22:58:40 UTC3555INData Raw: 65 64 53 74 79 6c 65 28 69 29 2e 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 28 6e 29 3b 69 2e 73 74 79 6c 65 2e 73 65 74 50 72 6f 70 65 72 74 79 28 6e 2c 60 24 7b 73 28 4e 75 6d 62 65 72 2e 70 61 72 73 65 46 6c 6f 61 74 28 61 29 29 7d 70 78 60 29 7d 3b 74 68 69 73 2e 5f 61 70 70 6c 79 4d 61 6e 69 70 75 6c 61 74 69 6f 6e 43 61 6c 6c 62 61 63 6b 28 74 2c 6f 29 7d 5f 73 61 76 65 49 6e 69 74 69 61 6c 41 74 74 72 69 62 75 74 65 28 74 2c 6e 29 7b 63 6f 6e 73 74 20 73 3d 74 2e 73 74 79 6c 65 2e 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 28 6e 29 3b 73 26 26 62 2e 73 65 74 44 61 74 61 41 74 74 72 69 62 75 74 65 28 74 2c 6e 2c 73 29 7d 5f 72 65 73 65 74 45 6c 65 6d 65 6e 74 41 74 74 72 69 62 75 74 65 73 28 74 2c 6e 29 7b 63 6f 6e 73 74 20 73 3d 72 3d 3e
                                                                                                                                                                                                                                  Data Ascii: edStyle(i).getPropertyValue(n);i.style.setProperty(n,`${s(Number.parseFloat(a))}px`)};this._applyManipulationCallback(t,o)}_saveInitialAttribute(t,n){const s=t.style.getPropertyValue(n);s&&b.setDataAttribute(t,n,s)}_resetElementAttributes(t,n){const s=r=>


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  92192.168.2.64981218.244.18.594435000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:39 UTC979OUTGET /media/vendor/bootstrap/js/popper.min.js?5.3.0 HTTP/1.1
                                                                                                                                                                                                                                  Host: alaincharles.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  Origin: https://alaincharles.com
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                  Referer: https://alaincharles.com/media/vendor/bootstrap/js/dropdown.min.js?5.3.2
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=1zPKbBmoUhAltYUKqnGE0Bq7zh2LpbqQHGdKYe6JcdTbzvbXHZPnqYz4GGadl+nizonxf06BwbCQTf6cnEKyJQBVt5f+guG5WDsnrPcm8mqWVNe3cJhbwfr2Lobl; AWSALBCORS=1zPKbBmoUhAltYUKqnGE0Bq7zh2LpbqQHGdKYe6JcdTbzvbXHZPnqYz4GGadl+nizonxf06BwbCQTf6cnEKyJQBVt5f+guG5WDsnrPcm8mqWVNe3cJhbwfr2Lobl
                                                                                                                                                                                                                                  2024-10-25 22:58:40 UTC1176INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                                                                  Content-Length: 7743
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:39 GMT
                                                                                                                                                                                                                                  Set-Cookie: AWSALB=wQzufckVTblO79FqFI9DHytZBn7/tiBTs+1eGOB+F7M5mFkP2OK5lA3JY7sOxz2Rnps8lfMn9WYdEOm4mYLNCERAPWHFufzrGKQLuFrsoyFsJVl9DsJPvRVJD5Q0; Expires=Fri, 01 Nov 2024 22:58:39 GMT; Path=/
                                                                                                                                                                                                                                  Set-Cookie: AWSALBCORS=wQzufckVTblO79FqFI9DHytZBn7/tiBTs+1eGOB+F7M5mFkP2OK5lA3JY7sOxz2Rnps8lfMn9WYdEOm4mYLNCERAPWHFufzrGKQLuFrsoyFsJVl9DsJPvRVJD5Q0; Expires=Fri, 01 Nov 2024 22:58:39 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                  Last-Modified: Tue, 27 Aug 2024 11:10:40 GMT
                                                                                                                                                                                                                                  ETag: "509b-620a84ab16c00-gzip"
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Cache-Control: public
                                                                                                                                                                                                                                  Expires: Sat, 25 Oct 2025 22:58:39 GMT
                                                                                                                                                                                                                                  Content-Encoding: gzip
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 ee56c180ebc0f0d7092e692f115e2808.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  X-Amz-Cf-Id: o5NjOjusAvlxXSzrvLimxvyx09ZKtGgBT_x1uaNZGx5wgjrkGycg_A==
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  2024-10-25 22:58:40 UTC7743INData Raw: 1f 8b 08 00 00 00 00 00 00 03 9d 5c 6b 73 da 3a b7 fe 7e 7e 45 e3 b7 c3 d8 1b 41 c8 7e bf 99 ad cd 24 6d 7a 4d 9b 34 69 93 b6 0c a7 63 40 80 13 b0 5d 5b dc 1a f8 ef e7 59 92 6c cb 40 bb bb cf 4c 1b db 92 ac cb d2 ba 3c 6b 69 99 45 90 3e 79 ca 1d 19 27 0e bb e1 4e 3f 96 32 9e 39 ec 81 3b 69 38 9e 48 87 9d 71 67 2a 46 b8 99 08 ee 04 73 19 3b ec 2b ef 3e 65 37 ec 81 9d f5 d8 4b ee 64 32 48 51 ff 8d 3b 22 1a 3a ec 0d da 0d a6 61 92 84 d1 f8 2a 48 45 24 33 87 9d a3 70 11 8a 65 12 53 53 81 a7 24 4e 12 91 3a ec 2d ee 53 31 12 68 38 10 0e 7b 2e f8 d7 66 2a 86 f3 81 70 47 f3 68 20 c3 38 72 05 93 de 63 2a e4 3c 8d 9e 88 e6 20 8e 06 81 74 bb b2 ee 34 9c fa 4b a6 af df 7a de 96 75 7b 1e bb 16 bc db cb 1b 7d 65 dd 89 e8 79 bf db 23 fb 49 9f 1f 30 c9 be 18 c5 a9 b8 16
                                                                                                                                                                                                                                  Data Ascii: \ks:~~EA~$mzM4ic@][Yl@L<kiE>y'N?29;i8Hqg*Fs;+>e7Kd2HQ;":a*HE$3peSS$N:-S1h8{.f*pGh 8rc*< t4Kzu{}ey#I0


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  93192.168.2.64981318.244.18.454435000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:39 UTC723OUTGET /media/vendor/bootstrap/js/toast.min.js?5.3.2 HTTP/1.1
                                                                                                                                                                                                                                  Host: alaincharles.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=km1v7erIcHctn7WpZFuWbmBJuqvqJD9DaU0gSsvLZEjp0lw6wxpDd9hw+5aw7Fn4MC4mOqWmoOSRQgJfUJz5mD56b6WZTQyE1DVPXPSKijWowpJs1ynID7qaTXqP; AWSALBCORS=km1v7erIcHctn7WpZFuWbmBJuqvqJD9DaU0gSsvLZEjp0lw6wxpDd9hw+5aw7Fn4MC4mOqWmoOSRQgJfUJz5mD56b6WZTQyE1DVPXPSKijWowpJs1ynID7qaTXqP
                                                                                                                                                                                                                                  2024-10-25 22:58:40 UTC1094INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                                                                  Content-Length: 1076
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:39 GMT
                                                                                                                                                                                                                                  Set-Cookie: AWSALB=wUrjut/4VsfLXoKuWDnApZGXhgSSaYdISjfh3pS+YbhGnjVUVa6MpUoJK57nVYkcNtitjJyyXVcx57W9UvXFDw8uEh0vWLW5EjH4YFIhC5miOI0cDXQ/GemOJp+w; Expires=Fri, 01 Nov 2024 22:58:39 GMT; Path=/
                                                                                                                                                                                                                                  Set-Cookie: AWSALBCORS=wUrjut/4VsfLXoKuWDnApZGXhgSSaYdISjfh3pS+YbhGnjVUVa6MpUoJK57nVYkcNtitjJyyXVcx57W9UvXFDw8uEh0vWLW5EjH4YFIhC5miOI0cDXQ/GemOJp+w; Expires=Fri, 01 Nov 2024 22:58:39 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                  Last-Modified: Tue, 27 Aug 2024 11:10:40 GMT
                                                                                                                                                                                                                                  ETag: "ae5-620a84ab16c00-gzip"
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Content-Encoding: gzip
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 3caf29bae8aa1020b6ba57a71bbb0880.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  X-Amz-Cf-Id: 9XVn39ABsLkQmWwOH43MHihS5-0myv5azPPe2QXtITrRU2nUSZeK_w==
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  2024-10-25 22:58:40 UTC1076INData Raw: 1f 8b 08 00 00 00 00 00 00 03 a5 56 4d 6f e3 36 10 bd f7 57 28 44 20 88 00 c1 66 b1 d8 4b 0c 26 70 b7 06 9a 36 9b b4 b0 6f 45 11 d3 d2 c8 62 22 91 5e 92 5a af 21 eb bf 97 d4 87 6d 25 56 da a2 17 51 33 e4 0c 39 6f 1e 87 23 8a 8d d2 b6 82 80 9b e0 89 24 7e 28 c8 4f 7e 48 c8 cc 0f 86 68 3f cc ea 54 ab 02 d1 1f 13 55 d0 42 48 fa 6c 6e 3f d1 8f f4 0a 4d 62 25 8d 0d 52 86 ac e2 c6 22 b2 61 68 65 68 27 28 b6 a4 97 d5 a6 5e 92 05 5b 16 aa 34 a0 be 81 be ac 94 d3 ec 7a 4d 69 5b c5 96 2d 53 15 97 46 c8 56 9e 77 f2 61 c1 8a 2d 33 91 40 2b ac 1b 21 81 6e f1 03 5b 9a 4c 6d 5b e1 ae 15 ba a9 29 43 29 4f 00 91 9c 21 6f 8f 88 66 c8 cf 23 92 b5 3f 42 ae 11 b9 67 15 97 a2 e0 56 28 79 8d 56 4a e5 c0 25 22 bc b4 ca 5b 9d a8 12 c8 f9 ee 1a c9 b2 58 81 46 35 79 3c b5 bc b8 3a
                                                                                                                                                                                                                                  Data Ascii: VMo6W(D fK&p6oEb"^Z!m%VQ39o#$~(O~Hh?TUBHln?Mb%R"aheh'(^[4zMi[-SFVwa-3@+!n[Lm[)C)O!of#?BgV(yVJ%"[XF5y<:


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  94192.168.2.64981413.107.246.45443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:39 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-10-25 22:58:39 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:39 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 478
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582B9B233827"
                                                                                                                                                                                                                                  x-ms-request-id: 2044f02f-601e-0001-42eb-25faeb000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241025T225839Z-16849878b78wc6ln1zsrz6q9w800000000w000000000atpc
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-10-25 22:58:39 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  95192.168.2.64981613.107.246.45443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:39 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-10-25 22:58:39 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:39 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 468
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BB046B576"
                                                                                                                                                                                                                                  x-ms-request-id: 0ce3105a-501e-0029-7cd2-26d0b8000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241025T225839Z-16849878b78p49s6zkwt11bbkn00000000u000000000k6m8
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-10-25 22:58:39 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  96192.168.2.64981513.107.246.45443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:39 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-10-25 22:58:39 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:39 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 404
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582B95C61A3C"
                                                                                                                                                                                                                                  x-ms-request-id: 2897d81f-501e-005b-6528-26d7f7000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241025T225839Z-r197bdfb6b46krmwag4tzr9x7c00000000y000000000a95c
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-10-25 22:58:39 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  97192.168.2.64981713.107.246.45443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:39 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-10-25 22:58:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:40 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 400
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BB2D62837"
                                                                                                                                                                                                                                  x-ms-request-id: a96fbf53-401e-0016-5d5d-2653e0000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241025T225840Z-16849878b785dznd7xpawq9gcn00000002kg00000000csne
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-10-25 22:58:40 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  98192.168.2.64981813.107.246.45443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:40 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-10-25 22:58:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:40 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 479
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BB7D702D0"
                                                                                                                                                                                                                                  x-ms-request-id: 6764be4f-301e-0099-1efc-246683000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241025T225840Z-r197bdfb6b4cz6xrsdncwtgzd40000000sug000000003ueh
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-10-25 22:58:40 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  99192.168.2.64981918.244.18.454435000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:40 UTC713OUTGET /templates/gk_news2/js/modernizr.js HTTP/1.1
                                                                                                                                                                                                                                  Host: alaincharles.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=P25j7g7lGGKKAiTOxT0wLjk/gl5oM7YiVMXG7KedUq4GWsjUa8rIRMsCP65h6ORFUfZhLaQw3v71dzgmVUL5cQ+hLXv/E1mJACsXj02eK/fh3BcvuWyd1yjE2lgU; AWSALBCORS=P25j7g7lGGKKAiTOxT0wLjk/gl5oM7YiVMXG7KedUq4GWsjUa8rIRMsCP65h6ORFUfZhLaQw3v71dzgmVUL5cQ+hLXv/E1mJACsXj02eK/fh3BcvuWyd1yjE2lgU
                                                                                                                                                                                                                                  2024-10-25 22:58:40 UTC1095INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                                                                  Content-Length: 4488
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:40 GMT
                                                                                                                                                                                                                                  Set-Cookie: AWSALB=19hyJHv/Mjf8egHdGOubeJvYOoRZwf1SBFvRotlc6nuZ4OZfeP8rhZzvah6bkotTgVZdw8GnkE57YvRpG8I27ZbJZpCX7bjj7frUlDFuG4G1+Bu2XyCR38EVNs4v; Expires=Fri, 01 Nov 2024 22:58:40 GMT; Path=/
                                                                                                                                                                                                                                  Set-Cookie: AWSALBCORS=19hyJHv/Mjf8egHdGOubeJvYOoRZwf1SBFvRotlc6nuZ4OZfeP8rhZzvah6bkotTgVZdw8GnkE57YvRpG8I27ZbJZpCX7bjj7frUlDFuG4G1+Bu2XyCR38EVNs4v; Expires=Fri, 01 Nov 2024 22:58:40 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                  Last-Modified: Thu, 24 Mar 2022 07:20:38 GMT
                                                                                                                                                                                                                                  ETag: "2854-5daf1aec9fd80-gzip"
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Content-Encoding: gzip
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 bc6b68f8b4f6e3814b05a3b96cd7b690.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  X-Amz-Cf-Id: ogcY2sBIXgFLXgPXG38sl6izITgr8aHdiybZdFpiv-VW9Lh2iEqY3Q==
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  2024-10-25 22:58:40 UTC4488INData Raw: 1f 8b 08 00 00 00 00 00 00 03 a5 5a 5b 93 db 36 b2 7e df 5f 41 c1 29 99 5c 41 94 c6 de 6c 2a 94 11 1d cf d8 8e b3 15 c7 a9 d8 d9 7d 50 94 2d 90 84 48 4a 14 49 93 d4 68 2e d4 f9 ed fb 35 78 11 a5 99 c9 a6 6a 1f 66 86 04 1a 40 77 a3 2f 5f 37 67 f2 57 e3 43 ea ab 3c 89 ee 72 e3 85 fd 8d 7d 61 98 57 bb a2 4c b7 c6 e5 2e 8a 7d cb a8 8c 0f 3f 7c 36 86 c6 e5 a7 37 7f 31 fe 5a 8f 3a 46 58 96 99 33 99 6c db b5 b6 97 6e 27 7e ba 4f e2 54 fa 93 67 63 af 28 64 12 6d 65 19 a5 49 41 6f 41 2e fd 48 25 a5 7e 29 73 99 14 ab 34 df 9e bd bd f4 bb f7 a8 59 29 93 6b 59 8c a3 24 8e 12 55 5c 07 e3 e6 c7 8b a3 2c 93 65 58 8c cb 74 e7 85 e3 22 8c ae 69 ad 17 cb a2 50 18 55 45 59 94 b7 71 f3 98 e5 69 a6 1f 64 1c d3 73 31 ce 72 b5 8a 6e 30 ed a7 db ee 99 98 87 90 93 bf cc f6 51 02
                                                                                                                                                                                                                                  Data Ascii: Z[6~_A)\Al*}P-HJIh.5xjf@w/_7gWC<r}aWL.}?|671Z:FX3ln'~OTgc(dmeIAoA.H%~)s4Y)kY$U\,eXt"iPUEYqids1rn0Q


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  100192.168.2.64982018.244.18.454435000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:40 UTC714OUTGET /templates/gk_news2/js/gk.scripts.js HTTP/1.1
                                                                                                                                                                                                                                  Host: alaincharles.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=AtYOjhukAFDiRcM0pV+J5AlKc+v96MhLqvu48V+gZBL0Z9D2NP47tzjrI/X0sDU5QJy8V2Z+aVMlo96b02D26Bm2bcVyn1tl0RDf89VQG065OSezNlLPkCbhs73a; AWSALBCORS=AtYOjhukAFDiRcM0pV+J5AlKc+v96MhLqvu48V+gZBL0Z9D2NP47tzjrI/X0sDU5QJy8V2Z+aVMlo96b02D26Bm2bcVyn1tl0RDf89VQG065OSezNlLPkCbhs73a
                                                                                                                                                                                                                                  2024-10-25 22:58:40 UTC1153INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                                                                  Content-Length: 11177
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:39 GMT
                                                                                                                                                                                                                                  Set-Cookie: AWSALB=AtYOjhukAFDiRcM0pV+J5AlKc+v96MhLqvu48V+gZBL0Z9D2NP47tzjrI/X0sDU5QJy8V2Z+aVMlo96b02D26Bm2bcVyn1tl0RDf89VQG065OSezNlLPkCbhs73a; Expires=Fri, 01 Nov 2024 22:58:39 GMT; Path=/
                                                                                                                                                                                                                                  Set-Cookie: AWSALBCORS=AtYOjhukAFDiRcM0pV+J5AlKc+v96MhLqvu48V+gZBL0Z9D2NP47tzjrI/X0sDU5QJy8V2Z+aVMlo96b02D26Bm2bcVyn1tl0RDf89VQG065OSezNlLPkCbhs73a; Expires=Fri, 01 Nov 2024 22:58:39 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                  Last-Modified: Thu, 24 Mar 2022 07:20:38 GMT
                                                                                                                                                                                                                                  Cache-Control: public
                                                                                                                                                                                                                                  Expires: Sat, 25 Oct 2025 22:58:39 GMT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  ETag: "2ba9-5daf1aec9fd80"
                                                                                                                                                                                                                                  Vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 8614f084c2572336b13eed108c40e01e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  X-Amz-Cf-Id: fFcMkFw_lC07piUCI0fxER7VqEXtzc1nJusUVmFQeLwDxcxWgy3fVA==
                                                                                                                                                                                                                                  Age: 1
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  2024-10-25 22:58:40 UTC11177INData Raw: 2f 2f 0a 6a 51 75 65 72 79 2e 6e 6f 43 6f 6e 66 6c 69 63 74 28 29 3b 0a 2f 2f 20 63 6f 6f 6b 69 65 20 66 75 6e 63 74 69 6f 6e 0a 6a 51 75 65 72 79 2e 63 6f 6f 6b 69 65 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 6b 65 79 2c 20 76 61 6c 75 65 2c 20 6f 70 74 69 6f 6e 73 29 20 7b 0a 20 20 20 20 2f 2f 20 6b 65 79 20 61 6e 64 20 61 74 20 6c 65 61 73 74 20 76 61 6c 75 65 20 67 69 76 65 6e 2c 20 73 65 74 20 63 6f 6f 6b 69 65 2e 2e 2e 0a 20 20 20 20 69 66 20 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 20 3e 20 31 20 26 26 20 53 74 72 69 6e 67 28 76 61 6c 75 65 29 20 21 3d 3d 20 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 29 20 7b 0a 20 20 20 20 09 6f 70 74 69 6f 6e 73 20 3d 20 6a 51 75 65 72 79 2e 65 78 74 65 6e 64 28 7b 7d 2c 20 6f 70 74 69 6f 6e 73 29
                                                                                                                                                                                                                                  Data Ascii: //jQuery.noConflict();// cookie functionjQuery.cookie = function (key, value, options) { // key and at least value given, set cookie... if (arguments.length > 1 && String(value) !== "[object Object]") { options = jQuery.extend({}, options)


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  101192.168.2.64982118.244.18.454435000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:40 UTC711OUTGET /templates/gk_news2/js/gk.menu.js HTTP/1.1
                                                                                                                                                                                                                                  Host: alaincharles.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=qICBWzBFKLHfuKetGRKb85y1nK/IKAvawQK+uVyxxP+BRH9/MP9LM+DMZxlYlqD98Dy7HajKvOyyJbgwi1ZIRggDb/8PGLM+dnh9mBafA6PZig5kUfWR3lmyFQle; AWSALBCORS=qICBWzBFKLHfuKetGRKb85y1nK/IKAvawQK+uVyxxP+BRH9/MP9LM+DMZxlYlqD98Dy7HajKvOyyJbgwi1ZIRggDb/8PGLM+dnh9mBafA6PZig5kUfWR3lmyFQle
                                                                                                                                                                                                                                  2024-10-25 22:58:40 UTC1152INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                                                                  Content-Length: 8433
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:39 GMT
                                                                                                                                                                                                                                  Set-Cookie: AWSALB=qICBWzBFKLHfuKetGRKb85y1nK/IKAvawQK+uVyxxP+BRH9/MP9LM+DMZxlYlqD98Dy7HajKvOyyJbgwi1ZIRggDb/8PGLM+dnh9mBafA6PZig5kUfWR3lmyFQle; Expires=Fri, 01 Nov 2024 22:58:39 GMT; Path=/
                                                                                                                                                                                                                                  Set-Cookie: AWSALBCORS=qICBWzBFKLHfuKetGRKb85y1nK/IKAvawQK+uVyxxP+BRH9/MP9LM+DMZxlYlqD98Dy7HajKvOyyJbgwi1ZIRggDb/8PGLM+dnh9mBafA6PZig5kUfWR3lmyFQle; Expires=Fri, 01 Nov 2024 22:58:39 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                  Last-Modified: Thu, 24 Mar 2022 07:20:38 GMT
                                                                                                                                                                                                                                  Cache-Control: public
                                                                                                                                                                                                                                  Expires: Sat, 25 Oct 2025 22:58:39 GMT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  ETag: "20f1-5daf1aec9fd80"
                                                                                                                                                                                                                                  Vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 9a614f9e49eb2bcefba1d54afaaf7f80.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  X-Amz-Cf-Id: 26i9Ecl1WON9F75GBcuKUNlZgoSA61zpntHRt3rwpN9k-id4uKvssA==
                                                                                                                                                                                                                                  Age: 1
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  2024-10-25 22:58:40 UTC6396INData Raw: 6a 51 75 65 72 79 28 77 69 6e 64 6f 77 29 2e 6f 6e 28 27 6c 6f 61 64 27 2c 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 69 66 28 6a 51 75 65 72 79 28 27 23 67 6b 45 78 74 72 61 4d 65 6e 75 27 29 20 20 26 26 20 6a 51 75 65 72 79 28 27 23 67 6b 4d 61 69 6e 4d 65 6e 75 27 29 2e 68 61 73 43 6c 61 73 73 28 27 67 6b 4d 65 6e 75 43 6c 61 73 73 69 63 27 29 29 20 7b 0a 20 20 20 20 20 20 20 20 2f 2f 20 66 69 78 20 66 6f 72 20 74 68 65 20 69 4f 53 20 64 65 76 69 63 65 73 0a 20 20 20 20 20 20 20 20 2f 2a 20 6a 73 68 69 6e 74 20 69 67 6e 6f 72 65 3a 73 74 61 72 74 20 2a 2f 0a 20 20 20 20 20 20 20 20 6a 51 75 65 72 79 28 27 23 67 6b 45 78 74 72 61 4d 65 6e 75 20 75 6c 20 6c 69 20 73 70 61 6e 27 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 69 2c 20 65 6c 29 20 7b 0a 20
                                                                                                                                                                                                                                  Data Ascii: jQuery(window).on('load',function() {if(jQuery('#gkExtraMenu') && jQuery('#gkMainMenu').hasClass('gkMenuClassic')) { // fix for the iOS devices /* jshint ignore:start */ jQuery('#gkExtraMenu ul li span').each(function(i, el) {
                                                                                                                                                                                                                                  2024-10-25 22:58:40 UTC2037INData Raw: 0a 0a 09 09 6a 51 75 65 72 79 28 27 23 67 6b 45 78 74 72 61 4d 65 6e 75 27 29 2e 66 69 6e 64 28 27 2e 68 61 73 63 68 69 6c 64 27 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 69 2c 20 65 6c 29 20 7b 0a 09 09 09 65 6c 20 3d 20 6a 51 75 65 72 79 28 65 6c 29 3b 0a 09 09 09 69 66 28 65 6c 2e 70 61 72 65 6e 74 28 29 2e 68 61 73 43 6c 61 73 73 28 27 6c 65 76 65 6c 30 27 29 29 20 7b 0a 09 09 09 09 76 61 72 20 6c 69 6e 6b 20 3d 20 65 6c 2e 63 68 69 6c 64 72 65 6e 28 27 61 27 29 3b 0a 09 09 09 09 73 75 62 6d 65 6e 75 73 5b 6c 69 6e 6b 2e 61 74 74 72 28 27 69 64 27 29 5d 20 3d 20 7b 0a 09 09 09 09 09 22 6c 69 6e 6b 22 3a 20 6c 69 6e 6b 2c 0a 09 09 09 09 09 22 73 75 62 6d 65 6e 75 22 3a 20 65 6c 2e 63 68 69 6c 64 72 65 6e 28 27 2e 63 68 69 6c 64 63 6f 6e 74 65 6e
                                                                                                                                                                                                                                  Data Ascii: jQuery('#gkExtraMenu').find('.haschild').each(function(i, el) {el = jQuery(el);if(el.parent().hasClass('level0')) {var link = el.children('a');submenus[link.attr('id')] = {"link": link,"submenu": el.children('.childconten


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  102192.168.2.64982318.244.18.594435000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:40 UTC994OUTGET /templates/gk_news2/images/module_sprite.png HTTP/1.1
                                                                                                                                                                                                                                  Host: alaincharles.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://alaincharles.com/templates/gk_news2/css/template.css
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=CNUU7RJMpwBf8qjYeM99aFP7ZZhCZseeqxXnT6ktylkjIsehBER5puKmzYb/uwikP9/vdxvA6QFJysgGl9doYexljYv/yDMb8Fkwxp22Q7CV9XFNhwBqgv0SBhGe; AWSALBCORS=CNUU7RJMpwBf8qjYeM99aFP7ZZhCZseeqxXnT6ktylkjIsehBER5puKmzYb/uwikP9/vdxvA6QFJysgGl9doYexljYv/yDMb8Fkwxp22Q7CV9XFNhwBqgv0SBhGe
                                                                                                                                                                                                                                  2024-10-25 22:58:41 UTC1038INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                                  Content-Length: 51568
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:40 GMT
                                                                                                                                                                                                                                  Set-Cookie: AWSALB=T1HyQH98xTkzptyrInU9QCd6uSfl42M+96j1E8jp2swGarG08KJ55nJgy4RMJWvkzgJkkBPikFRolKj3X+NmgaHepYEcqZrNNp5mzmDsqpdandqFNWjqZkVk9bMU; Expires=Fri, 01 Nov 2024 22:58:40 GMT; Path=/
                                                                                                                                                                                                                                  Set-Cookie: AWSALBCORS=T1HyQH98xTkzptyrInU9QCd6uSfl42M+96j1E8jp2swGarG08KJ55nJgy4RMJWvkzgJkkBPikFRolKj3X+NmgaHepYEcqZrNNp5mzmDsqpdandqFNWjqZkVk9bMU; Expires=Fri, 01 Nov 2024 22:58:40 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                  Last-Modified: Tue, 30 Aug 2022 10:00:32 GMT
                                                                                                                                                                                                                                  ETag: "c970-5e77273677000"
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 e4f83d72be7853fbcceb590827a5b68a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  X-Amz-Cf-Id: UDJyfjY8RsqY2NBqvGsPcVESFHKhb2ykjre2u_C-v3rY9HeqRxVqIA==
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  2024-10-25 22:58:41 UTC15346INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 3c 08 06 00 00 00 4c c6 6b f9 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 00 18 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 46 69 72 65 77 6f 72 6b 73 4f b3 1f 4e 00 00 04 11 74 45 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 20 20 20 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 34 2e 31 2d 63 30 33 34 20
                                                                                                                                                                                                                                  Data Ascii: PNGIHDR<LksBIT|dpHYs~tEXtSoftwareAdobe FireworksONtEXtXML:com.adobe.xmp<?xpacket begin=" " id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 4.1-c034
                                                                                                                                                                                                                                  2024-10-25 22:58:41 UTC16384INData Raw: 2b 32 19 bf e3 9f 14 35 71 e6 66 ec cc 57 b4 17 10 9e 8b 9f fb 1d f6 48 38 3b 7a 59 d5 2e c5 83 ef c3 2b ff 19 ce 36 14 4b e8 87 43 03 0b 99 54 ec 87 9e 38 f3 31 bd 31 ec 3d 0f a6 c2 01 c9 cf 7e a8 fc 17 a1 c8 ff 84 96 0e 6d 9f 99 50 76 52 d6 52 8d fe 84 a7 c1 96 d8 ea 44 19 2b ff c7 64 c4 db 3d 80 fb e0 a0 bf 80 1e 27 ef d6 a6 ed 13 97 b4 28 cb a1 25 92 97 99 e8 6e 04 3b 53 52 d8 8a 67 3e 8d 21 d5 a7 05 97 97 fc 97 6d 66 e4 88 04 ad 34 a1 15 db cc 91 d0 57 29 06 13 78 1e 19 06 db f4 b2 81 df 78 fa 04 35 7c 92 6a bf 91 c4 10 a4 9c 94 c0 13 92 dd e5 92 2b c4 e4 97 ba c2 53 22 5a 7c 6f f5 05 fc 75 29 90 4e 6b 81 d8 0f f1 59 9e 26 c6 da 11 5c 89 ed 08 9c f1 5f 52 62 57 f9 9e 5b f4 a9 f0 0c 49 fc 3e f2 f7 d6 5c 84 1a f1 1d 8c 37 4b 68 b3 0f cf fa 0b e9 f6 3b
                                                                                                                                                                                                                                  Data Ascii: +25qfWH8;zY.+6KCT811=~mPvRRD+d='(%n;SRg>!mf4W)xx5|j+S"Z|ou)NkY&\_RbW[I>\7Kh;
                                                                                                                                                                                                                                  2024-10-25 22:58:41 UTC783INData Raw: 82 a4 cf 82 78 6d 57 49 d7 86 80 47 ed af a6 43 e8 1a d2 f4 ec 31 12 ea 12 92 08 db 12 6b d7 51 d6 fd 8c 33 69 4a 68 1b dc 2c c7 ff 80 fa e3 fa 89 1a 4b ba 9a 52 88 f7 c5 c4 f0 a2 15 c4 c2 c8 f6 c8 4f 01 60 fa c8 e7 85 ca b2 bb 86 8f 3c 21 f3 8d 5b 10 9e b8 4e 77 d9 f4 b6 61 c4 dc f8 b6 a2 5a 80 8e c0 78 89 5c 52 74 76 9a 01 d2 5e 5a 4a ed dd 61 5c 28 01 ca 1e c8 5a 99 50 45 96 8f eb ff ee 20 31 8a 9a de a3 05 a1 68 8e e0 f7 9d ec 79 06 30 f7 53 00 90 4c 21 c8 79 0e cd 51 03 50 0f cc 9e 10 ed 23 52 40 d3 b1 26 34 af 61 9f 39 10 02 27 32 c9 01 9e c4 8b e0 b6 49 15 ac 45 c7 38 58 c9 f8 49 72 d5 c4 0a 34 a8 13 96 2a 79 9e fd 62 1f cf 7f 8b cb bc d3 1a 2f 23 89 0d 78 b0 dd d1 dc 3b c6 32 52 7e 17 00 aa 8b 01 f5 e2 19 d6 e1 4f 37 cf ed a2 68 ef 93 d5 98 55 8e
                                                                                                                                                                                                                                  Data Ascii: xmWIGC1kQ3iJh,KRO`<![NwaZx\Rtv^ZJa\(ZPE 1hy0SL!yQP#R@&4a9'2IE8XIr4*yb/#x;2R~O7hU
                                                                                                                                                                                                                                  2024-10-25 22:58:41 UTC16384INData Raw: 58 51 f9 70 fc 5c 76 ef cd 93 ce 4f 2f ff b6 2e c5 f6 da f1 b9 0a f4 8d 4e 33 b7 cd 48 4b 52 f0 c9 6c 8a 4b 96 22 9b 71 1d 0f f2 94 1e 89 5e 57 dc 04 b3 68 81 bc 31 77 74 f9 1e e3 a0 0b 68 40 07 02 a7 ac d1 33 f0 65 12 1f 36 fe 4e 7c 96 92 17 b6 c1 a9 8b 49 3b 79 ee 8f f3 3f 1f 03 38 74 5b 06 83 5b e9 21 91 0b fa a5 b5 24 2c 1f ce ae 4c ad b7 65 96 22 8f 05 7a a6 e5 25 49 de 86 41 ea 6b dc cc 17 11 52 e4 6c 21 33 75 fa 38 e0 da 81 79 13 df eb 3f 13 5f 9e 57 c5 e9 bd 29 83 41 62 43 d2 f5 e9 f5 4f f9 21 72 7a bf 84 61 a2 a4 35 53 b1 cd 6e d6 97 a3 b3 88 11 23 c2 14 3c fd 34 33 79 8f dc 36 22 aa 15 a0 d2 52 fd ea d1 f4 df 83 43 81 82 51 04 e5 bf 26 3e b8 5b 8f bc 23 0a 42 00 48 cd c7 bd df 7b 76 a1 65 e0 05 d7 6b 4f c3 d7 54 c9 6c 71 28 8f 55 48 03 f0 cd b5
                                                                                                                                                                                                                                  Data Ascii: XQp\vO/.N3HKRlK"q^Wh1wth@3e6N|I;y?8t[[!$,Le"z%IAkRl!3u8y?_W)AbCO!rza5Sn#<43y6"RCQ&>[#BH{vekOTlq(UH
                                                                                                                                                                                                                                  2024-10-25 22:58:41 UTC2671INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                  Data Ascii:


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  103192.168.2.64982218.244.18.594435000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:40 UTC995OUTGET /templates/gk_news2/images/style1/menu_item.png HTTP/1.1
                                                                                                                                                                                                                                  Host: alaincharles.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://alaincharles.com/templates/gk_news2/css/style1.css
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=CNUU7RJMpwBf8qjYeM99aFP7ZZhCZseeqxXnT6ktylkjIsehBER5puKmzYb/uwikP9/vdxvA6QFJysgGl9doYexljYv/yDMb8Fkwxp22Q7CV9XFNhwBqgv0SBhGe; AWSALBCORS=CNUU7RJMpwBf8qjYeM99aFP7ZZhCZseeqxXnT6ktylkjIsehBER5puKmzYb/uwikP9/vdxvA6QFJysgGl9doYexljYv/yDMb8Fkwxp22Q7CV9XFNhwBqgv0SBhGe
                                                                                                                                                                                                                                  2024-10-25 22:58:40 UTC1034INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                                  Content-Length: 214
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:40 GMT
                                                                                                                                                                                                                                  Set-Cookie: AWSALB=HhAO9HhpgKTA0/oROV6eDGqkCjtVLZsXqLgJh6YqA+Emn7Ahla2WonDOLPODfvfuhvLLc0lHnnfkjI6jLmLx7G6kqTiwvdAyaiO5ZkPa48B3FEAvCSpRvfq2qpov; Expires=Fri, 01 Nov 2024 22:58:40 GMT; Path=/
                                                                                                                                                                                                                                  Set-Cookie: AWSALBCORS=HhAO9HhpgKTA0/oROV6eDGqkCjtVLZsXqLgJh6YqA+Emn7Ahla2WonDOLPODfvfuhvLLc0lHnnfkjI6jLmLx7G6kqTiwvdAyaiO5ZkPa48B3FEAvCSpRvfq2qpov; Expires=Fri, 01 Nov 2024 22:58:40 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                  Last-Modified: Tue, 30 Aug 2022 10:01:23 GMT
                                                                                                                                                                                                                                  ETag: "d6-5e7727671a2c0"
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 74ca1b9f17cb4adcfc54f8b84ccc7d82.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  X-Amz-Cf-Id: twCJbWrYa8lVCpvxsYuZMMhBt0z0a0-SYsdeLQ-c99Ea67FwwAgzIw==
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  2024-10-25 22:58:40 UTC214INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0a 00 00 00 4e 08 02 00 00 00 96 99 10 90 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 00 78 49 44 41 54 78 da dc 55 41 0e 80 30 0c 62 ea c3 fc 97 0f f3 77 c3 17 08 07 42 32 dd 95 40 5b ca d2 71 5e 37 de df 01 52 c1 04 35 1b 12 76 6c 53 1b 01 db d4 ee 8a 2f 6b cb 06 cd 66 34 b7 89 03 93 b9 5d e7 9f 0d 93 1d ac 98 35 6f 2a 9a b6 48 78 ec 7b b2 6f 07 cf 48 7c 26 9f a8 2b ae d9 93 45 f1 df ba 16 b6 d6 8c 22 b8 6e 90 b3 1b 5a 3c 16 e9 99 53 f0 23 c0 00 6a ed 91 0b 30 29 24 6d 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                  Data Ascii: PNGIHDRNtEXtSoftwareAdobe ImageReadyqe<xIDATxUA0bwB2@[q^7R5vlS/kf4]5o*Hx{oH|&+E"nZ<S#j0)$mIENDB`


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  104192.168.2.64982718.244.18.594435000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:40 UTC1000OUTGET /templates/gk_news2/images/style1/menu_separator.png HTTP/1.1
                                                                                                                                                                                                                                  Host: alaincharles.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://alaincharles.com/templates/gk_news2/css/style1.css
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=CNUU7RJMpwBf8qjYeM99aFP7ZZhCZseeqxXnT6ktylkjIsehBER5puKmzYb/uwikP9/vdxvA6QFJysgGl9doYexljYv/yDMb8Fkwxp22Q7CV9XFNhwBqgv0SBhGe; AWSALBCORS=CNUU7RJMpwBf8qjYeM99aFP7ZZhCZseeqxXnT6ktylkjIsehBER5puKmzYb/uwikP9/vdxvA6QFJysgGl9doYexljYv/yDMb8Fkwxp22Q7CV9XFNhwBqgv0SBhGe
                                                                                                                                                                                                                                  2024-10-25 22:58:40 UTC1120INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                                  Content-Length: 180
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:40 GMT
                                                                                                                                                                                                                                  Set-Cookie: AWSALB=5ZfVs6K38TazS15Zve+p//K3ssGXoC3fh0wW8UroRQC1u64nj+jGEyEExs70fQPp3ERlQZMAwGzLLTu1f8GVXGVWXX5Q3TbfXqrd5qLPM3fCiaGXrLy4tQRoj1ED; Expires=Fri, 01 Nov 2024 22:58:40 GMT; Path=/
                                                                                                                                                                                                                                  Set-Cookie: AWSALBCORS=5ZfVs6K38TazS15Zve+p//K3ssGXoC3fh0wW8UroRQC1u64nj+jGEyEExs70fQPp3ERlQZMAwGzLLTu1f8GVXGVWXX5Q3TbfXqrd5qLPM3fCiaGXrLy4tQRoj1ED; Expires=Fri, 01 Nov 2024 22:58:40 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                  Last-Modified: Tue, 30 Aug 2022 10:01:58 GMT
                                                                                                                                                                                                                                  ETag: "b4-5e7727887b180"
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Cache-Control: public
                                                                                                                                                                                                                                  Expires: Sat, 25 Oct 2025 22:58:40 GMT
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 3caf29bae8aa1020b6ba57a71bbb0880.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  X-Amz-Cf-Id: SFSL7vFgdphTs8WpBN3HTHjXb_TWKDX1_PuSbDJpD5DCmIveTt3gcQ==
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  2024-10-25 22:58:40 UTC180INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 27 08 02 00 00 00 aa b5 0e f6 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 00 56 49 44 41 54 78 da 62 b1 2a 5c c1 c5 27 c4 c4 f0 ff 3f 03 03 03 d3 7f 20 f5 9f 81 89 01 cc 05 f3 80 14 92 1c c3 7f 90 1c 03 56 39 90 be ff ff 40 4a fe 43 b4 23 eb c3 e0 31 80 0d 83 eb 43 93 c3 62 3b 44 03 d8 72 06 98 23 e0 6e 61 80 b8 1a 2a 47 09 05 10 60 00 4b 9f 47 87 ae 35 99 12 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                  Data Ascii: PNGIHDR'tEXtSoftwareAdobe ImageReadyqe<VIDATxb*\'? V9@JC#1Cb;Dr#na*G`KG5IENDB`


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  105192.168.2.64983013.107.246.45443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:40 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-10-25 22:58:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:40 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 425
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BBA25094F"
                                                                                                                                                                                                                                  x-ms-request-id: 24b9edea-d01e-002b-4c3d-2625fb000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241025T225840Z-r197bdfb6b4gx6v9pg74w9f47s0000000310000000005gfe
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-10-25 22:58:40 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  106192.168.2.64982618.244.18.594435000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:40 UTC997OUTGET /templates/gk_news2/images/breadcrumbs_icon.png HTTP/1.1
                                                                                                                                                                                                                                  Host: alaincharles.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://alaincharles.com/templates/gk_news2/css/template.css
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=CNUU7RJMpwBf8qjYeM99aFP7ZZhCZseeqxXnT6ktylkjIsehBER5puKmzYb/uwikP9/vdxvA6QFJysgGl9doYexljYv/yDMb8Fkwxp22Q7CV9XFNhwBqgv0SBhGe; AWSALBCORS=CNUU7RJMpwBf8qjYeM99aFP7ZZhCZseeqxXnT6ktylkjIsehBER5puKmzYb/uwikP9/vdxvA6QFJysgGl9doYexljYv/yDMb8Fkwxp22Q7CV9XFNhwBqgv0SBhGe
                                                                                                                                                                                                                                  2024-10-25 22:58:41 UTC1036INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                                  Content-Length: 1954
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:40 GMT
                                                                                                                                                                                                                                  Set-Cookie: AWSALB=sp5wvwhNDNn9UQaKu+v5536R+OyXq5O32/iDUtuVJVUJ9aYbtuBKM0JPxGwnAUpYoY7vdKeFfi/1t3WQ5yugqxsCA+5FwRK4NPldz/JZiJcu7Mpr9M/S0afcwLmM; Expires=Fri, 01 Nov 2024 22:58:40 GMT; Path=/
                                                                                                                                                                                                                                  Set-Cookie: AWSALBCORS=sp5wvwhNDNn9UQaKu+v5536R+OyXq5O32/iDUtuVJVUJ9aYbtuBKM0JPxGwnAUpYoY7vdKeFfi/1t3WQ5yugqxsCA+5FwRK4NPldz/JZiJcu7Mpr9M/S0afcwLmM; Expires=Fri, 01 Nov 2024 22:58:40 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                  Last-Modified: Thu, 24 Mar 2022 07:20:38 GMT
                                                                                                                                                                                                                                  ETag: "7a2-5daf1aec9fd80"
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 b88a4e10ec6aa05046ba32d44beb97f2.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  X-Amz-Cf-Id: IiuILdggrMEQJI0zKW3HunONWF5cmRdNrRKEb_LQVCAGM6wivLw9kw==
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  2024-10-25 22:58:41 UTC1954INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 f7 00 00 00 3f 08 06 00 00 00 8c ee 2d 08 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 07 44 49 44 41 54 78 da ec dd 4f 4b 9c d7 1e 07 f0 f3 cc 9f cc e0 68 d1 b8 69 0d 24 44 dd 14 dc 84 14 dc 07 fa 32 0a b6 21 5d f5 26 90 55 df 41 bb ea e2 de 2e db a6 50 c8 6b 08 f4 15 08 0d d9 08 25 50 95 06 6a dd 68 a4 3a 32 7f 9d 7b ce c4 91 c9 64 4c cd ed 9d 51 e1 f3 81 9f 8f e7 3c f3 3c 8b df f2 cb 39 e7 c9 3a 9d 4e 38 c5 b5 58 2b b1 3e 8e b5 78 3c fe 23 d6 6f b1 7e 8e f5 e3 f1 18 00 00 00 00 38 07 d9 90 70 ef 66 ac 2f 9a cd e6 c3 9d 9d 9d b0 bf bf 1f ea f5 7a 88 e3 50 2c 16 43 a9 54 0a 53 53 53 61 76 76 36 8d bf 89 bf fd 36 d6 a6 56 02 00
                                                                                                                                                                                                                                  Data Ascii: PNGIHDR?-tEXtSoftwareAdobe ImageReadyqe<DIDATxOKhi$D2!]&UA.Pk%Pjh:2{dLQ<<9:N8X+>x<#o~8pf/zP,CTSSSavv66V


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  107192.168.2.64982918.244.18.454435000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:40 UTC718OUTGET /templates/gk_news2/js/fitvids.jquery.js HTTP/1.1
                                                                                                                                                                                                                                  Host: alaincharles.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=CNUU7RJMpwBf8qjYeM99aFP7ZZhCZseeqxXnT6ktylkjIsehBER5puKmzYb/uwikP9/vdxvA6QFJysgGl9doYexljYv/yDMb8Fkwxp22Q7CV9XFNhwBqgv0SBhGe; AWSALBCORS=CNUU7RJMpwBf8qjYeM99aFP7ZZhCZseeqxXnT6ktylkjIsehBER5puKmzYb/uwikP9/vdxvA6QFJysgGl9doYexljYv/yDMb8Fkwxp22Q7CV9XFNhwBqgv0SBhGe
                                                                                                                                                                                                                                  2024-10-25 22:58:40 UTC1094INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                                                                  Content-Length: 1320
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:40 GMT
                                                                                                                                                                                                                                  Set-Cookie: AWSALB=g+IQtdc/C7GDGCxyBDRbhf3pbJ1FTLKFx4x2oT4mTl2JQH8LZLeknfI9tBCR0HAq2h1Hh5FCwvSKy2iPKJGBpZnrZSdHLFYrxzW4dlXU1NuTZi6k1R3PLpUP0uhN; Expires=Fri, 01 Nov 2024 22:58:40 GMT; Path=/
                                                                                                                                                                                                                                  Set-Cookie: AWSALBCORS=g+IQtdc/C7GDGCxyBDRbhf3pbJ1FTLKFx4x2oT4mTl2JQH8LZLeknfI9tBCR0HAq2h1Hh5FCwvSKy2iPKJGBpZnrZSdHLFYrxzW4dlXU1NuTZi6k1R3PLpUP0uhN; Expires=Fri, 01 Nov 2024 22:58:40 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                  Last-Modified: Thu, 24 Mar 2022 07:20:38 GMT
                                                                                                                                                                                                                                  ETag: "cbd-5daf1aec9fd80-gzip"
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Content-Encoding: gzip
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 b88a4e10ec6aa05046ba32d44beb97f2.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  X-Amz-Cf-Id: Rgd2i4qSAkBzkzuMhvexFSoaqBqbzq-pJmwkTTk0zAfysvPszZHDKw==
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  2024-10-25 22:58:40 UTC1320INData Raw: 1f 8b 08 00 00 00 00 00 00 03 8d 57 6d 6f db 36 10 fe ee 5f 71 31 d2 4a 72 6d c9 de 80 01 b5 13 0f 6b d2 62 c1 d2 6c 4b 82 16 58 90 0f b4 44 5b 74 24 51 20 29 bb 6e ea ff be 23 29 eb a5 b1 93 e4 43 24 1d 8f 77 cf 3d f7 42 3a e8 2d 12 3e 23 09 2c ff 2d a8 d8 40 2f e8 04 bd a5 8c 59 a6 60 26 f8 5a 52 31 56 a2 a0 76 e1 a8 d3 83 4f 4c 7d 61 91 84 91 3f ea f4 f0 fb 8c e7 1b c1 16 b1 82 5f 86 a3 5f fb 70 16 0b 26 51 ba 61 54 c0 00 62 a5 f2 71 10 84 52 0e 94 60 e1 83 f4 43 9e c2 3b 38 27 2b 0a d7 45 4e 85 aa b5 22 14 0a 23 d3 5a da b8 a0 11 53 a0 38 dc c6 68 0f 01 fe c5 67 09 cd d4 f7 7a d3 7a bd f6 49 c2 a4 22 39 b1 1b 03 7c b2 30 a1 32 08 05 25 8a 65 8b 01 c6 23 58 26 59 38 10 28 e0 72 30 e7 62 b0 62 11 e5 01 ba b9 a6 09 25 92 46 50 64 11 a2 56 31 85 af b7 9f
                                                                                                                                                                                                                                  Data Ascii: Wmo6_q1JrmkblKXD[t$Q )n#)C$w=B:->#,-@/Y`&ZR1VvOL}a?__p&QaTbqR`C;8'+EN"#ZS8hgzzI"9|02%e#X&Y8(r0bb%FPdV1


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  108192.168.2.64983113.107.246.45443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:40 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-10-25 22:58:40 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:40 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 475
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BB2BE84FD"
                                                                                                                                                                                                                                  x-ms-request-id: 9658a421-401e-008c-7ff3-2486c2000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241025T225840Z-15b8d89586fvk4kmbg8pf84y88000000020g00000000ckpm
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-10-25 22:58:40 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  109192.168.2.64983213.107.246.45443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:40 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-10-25 22:58:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:40 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 448
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BB389F49B"
                                                                                                                                                                                                                                  x-ms-request-id: 51ccb76b-001e-0049-0a37-265bd5000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241025T225840Z-15b8d89586flzzks5bs37v2b9000000005eg00000000622r
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-10-25 22:58:40 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  110192.168.2.64983513.107.246.45443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:40 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-10-25 22:58:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:40 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 491
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582B98B88612"
                                                                                                                                                                                                                                  x-ms-request-id: 7d1d0a8a-d01e-0049-263b-26e7dc000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241025T225840Z-r197bdfb6b4grkz4xgvkar0zcs00000000rg00000000byc4
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-10-25 22:58:40 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  111192.168.2.64983318.244.18.594435000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:40 UTC952OUTGET /templates/gk_news2/images/header.gif HTTP/1.1
                                                                                                                                                                                                                                  Host: alaincharles.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://alaincharles.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=CNUU7RJMpwBf8qjYeM99aFP7ZZhCZseeqxXnT6ktylkjIsehBER5puKmzYb/uwikP9/vdxvA6QFJysgGl9doYexljYv/yDMb8Fkwxp22Q7CV9XFNhwBqgv0SBhGe; AWSALBCORS=CNUU7RJMpwBf8qjYeM99aFP7ZZhCZseeqxXnT6ktylkjIsehBER5puKmzYb/uwikP9/vdxvA6QFJysgGl9doYexljYv/yDMb8Fkwxp22Q7CV9XFNhwBqgv0SBhGe
                                                                                                                                                                                                                                  2024-10-25 22:58:41 UTC1040INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                  Content-Length: 160011
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:41 GMT
                                                                                                                                                                                                                                  Set-Cookie: AWSALB=XLg+H0wakjP5oT+j4DwA+kDRdpbolmuGZNNjupZ1q+T2NyBNwTqasqOwFjbDGz4nDBYye7S+RiYPFXaOMRh6w1+Wmu19ISOcmtkym9e5AtWBfQNhJTu9TkCcv8mu; Expires=Fri, 01 Nov 2024 22:58:41 GMT; Path=/
                                                                                                                                                                                                                                  Set-Cookie: AWSALBCORS=XLg+H0wakjP5oT+j4DwA+kDRdpbolmuGZNNjupZ1q+T2NyBNwTqasqOwFjbDGz4nDBYye7S+RiYPFXaOMRh6w1+Wmu19ISOcmtkym9e5AtWBfQNhJTu9TkCcv8mu; Expires=Fri, 01 Nov 2024 22:58:41 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                  Last-Modified: Tue, 30 Aug 2022 10:02:41 GMT
                                                                                                                                                                                                                                  ETag: "2710b-5e7727b17d240"
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 717c15467a10d8501ae3f6716e2421d8.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  X-Amz-Cf-Id: r0xl69TnB_CsIY8bgTiYwYmcnGLfFxaKKFdzJfhqAyi_UagFO7mSXA==
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  2024-10-25 22:58:41 UTC15344INData Raw: 47 49 46 38 39 61 d4 03 c8 00 f7 66 00 52 85 a7 cb 9a 40 88 82 55 4d 77 7e 39 74 8f b8 8e 38 73 84 71 55 61 71 a2 8d 52 4e 7c 8e 44 7a 93 27 71 9e 45 7d a4 38 7b a4 97 9c 83 eb 96 11 46 85 ab 59 80 a0 3e 5d 82 67 8d aa 4a 75 99 69 84 9e 3a 84 ac 55 8d b1 21 6d 9d 41 79 9f 45 67 8b 34 73 9d 71 a1 be 8a a6 bd 24 75 a0 38 63 89 61 78 94 34 6d 97 af ae b2 49 6d 91 6a 92 af 75 a8 c6 8b 90 96 30 6a 93 3c 6b 92 6a 97 b5 ac 9d 9a 73 9c b8 2c 74 a0 1d 65 92 74 8d a5 41 74 9b 75 94 ae 57 71 8f 59 98 ba 44 8d b5 1e 61 8f 20 71 a2 20 71 9e 2c 79 a6 20 75 a2 45 92 b6 1c 4d 78 1a 49 73 18 45 6f 14 42 6c 10 30 5d 2c 5c 86 28 53 7b 20 3c 65 3d 49 59 14 3b 68 49 71 94 1c 54 80 2f 65 8e 4d 7b 9f 2b 61 8b 1f 59 86 3d 71 96 10 45 75 3b 65 8e 14 4d 7d 0c 41 71 57 77 97 50 69
                                                                                                                                                                                                                                  Data Ascii: GIF89afR@UMw~9t8sqUaqRN|Dz'qE}8{FY>]gJui:U!mAyEg4sq$u8cax4mImju0j<kjs,tetAtuWqYDa q q,y uEMxIsEoBl0],\(S{ <e=IY;hIqT/eM{+aY=qEu;eM}AqWwPi
                                                                                                                                                                                                                                  2024-10-25 22:58:41 UTC14833INData Raw: fd e9 aa 49 19 41 58 59 22 64 59 de da 53 43 72 59 d6 fc 93 d5 88 d9 45 90 19 a5 7d 4d 49 54 e4 f1 21 d4 a1 c5 41 da 54 9f a0 fd 99 9e 2d 82 9d 49 ae 9c 2d 02 22 c4 01 22 58 2e e6 6a 6e e6 5e 6e e7 6e ff ae e7 6a 6e 1e 50 ee e8 fa 99 e9 02 1a 9e 11 9a e0 28 1f 23 08 42 e2 3c 0e 1a 84 ce 96 be 2e e8 f8 c1 96 82 81 20 64 81 1d 4c e4 98 82 29 99 1a c2 20 58 cd 1b 80 a9 1e f8 01 e7 6c 81 1f 0c 82 0c 70 a9 1e 6c 8e 9d 2e a5 0c 54 d9 41 dc ed 3b ad ce 27 bc 0e 1e c8 ce ed d8 0e 1e 70 80 ec e4 8e 0c d8 0e ee 60 81 ee fc 4e a3 fe 0e a5 32 aa ca d8 a3 c8 80 0c 88 76 68 87 6e 9e 8d 39 1b f6 60 28 8c bd 98 85 9e d5 59 99 0f f9 98 0f b7 05 a1 5b e9 a5 16 c8 0f 03 f4 8b 37 12 a1 bd ac 40 06 68 01 07 d0 aa ad d6 aa 02 4f 40 04 24 41 ad 1e 81 00 09 50 06 a4 80 01 21 d0
                                                                                                                                                                                                                                  Data Ascii: IAXY"dYSCrYE}MIT!AT-I-""X.jn^nnjnP(#B<. dL) Xlpl.TA;'p`N2vhn9`(Y[7@hO@$AP!
                                                                                                                                                                                                                                  2024-10-25 22:58:41 UTC2334INData Raw: 17 c9 a8 06 18 6c 20 8b d7 6f 1e 06 b3 70 e0 62 2c 20 8b d1 97 fe 04 e9 00 06 34 2a b0 41 d4 7c 10 19 ca 10 e1 0b 4c 58 42 17 aa d0 84 37 ac e1 0c 6d 38 7d 1f c2 70 87 d7 ff e1 0f 83 78 44 25 86 80 02 dc 3f 41 f7 a9 f8 c4 28 9e 60 03 2f a0 62 f9 ff b1 78 45 30 7a 91 8b 60 6c ff 18 cb 98 46 34 b2 51 8d 6f c4 ff 1c e5 a8 ac 3b de 31 8f bd 58 02 00 7c 11 64 1b b6 57 20 a4 03 3c a4 60 f3 11 3d 63 24 21 f1 b3 47 02 34 29 60 95 28 c1 a4 4b da 24 68 ca 12 57 5b b5 55 4b 93 0e cc 94 4d d1 94 4a 11 a6 50 7b 14 5d 6a 94 44 09 02 21 b0 a5 15 ac a5 18 c0 a5 4d c3 84 83 e2 82 49 e3 25 56 b2 13 51 1b 26 54 22 a6 51 3a 35 33 51 b5 50 71 26 44 c3 c0 42 23 06 77 5a 06 1e c0 35 27 91 15 6d e2 26 5b f1 a6 20 f9 15 72 72 82 70 7a 85 61 0b a4 17 01 40 37 eb 3f 45 80 81 0e e0
                                                                                                                                                                                                                                  Data Ascii: l opb, 4*A|LXB7m8}pxD%?A(`/bxE0z`lF4Qo;1X|dW <`=c$!G4)`(K$hW[UKMJP{]jD!MI%VQ&T"Q:53QPq&DB#wZ5'm&[ rrpza@7?E
                                                                                                                                                                                                                                  2024-10-25 22:58:41 UTC16384INData Raw: 3f 2e 4c 2f 82 3f 2f 9a 3f 34 aa 3f 35 ba bf 32 83 a3 9b 4d 33 cb d4 23 01 ec 66 18 d1 01 43 3a c0 42 ca 33 c1 5d c0 a3 75 40 47 72 66 25 61 92 49 62 66 0a ff 94 12 0b 8c 82 0b 4c ef a8 f5 12 61 66 b5 60 26 25 10 3c a5 56 86 13 ad 1d ce 19 7c 14 5c 86 c1 14 14 db 44 91 41 58 96 65 5f 0a 35 4b 99 cd 52 73 34 35 41 65 51 91 4e ba 45 15 09 40 15 77 f2 05 6c 52 12 6d ea 5b 08 77 03 28 f4 95 27 80 66 63 21 86 61 20 82 00 d4 42 bf 8d e6 68 eb 80 76 fb 05 0a 68 02 30 60 36 5b 99 86 0e 08 4e 89 72 82 35 8c 82 85 aa 93 cf 3d 5d 42 01 01 6e ca 06 28 08 50 cf f5 f1 44 01 82 65 38 01 91 ca 97 52 00 80 5f d8 82 07 4d a9 46 5c a9 97 e2 37 dc 95 a9 85 1e 38 0c dd 44 e0 f5 50 0c f8 50 51 e4 c9 91 01 a0 91 c1 68 55 54 d1 55 6c 5e 17 8d d5 bb 90 45 af 32 1a 56 b5 45 f0 ea
                                                                                                                                                                                                                                  Data Ascii: ?.L/?/?4?52M3#fC:B3]u@Grf%aIbfLaf`&%<V|\DAXe_5KRs45AeQNE@wlRm[w('fc!a Bhvh0`6[Nr5=]Bn(PDe8R_MF\78DPPQhUTUl^E2VE
                                                                                                                                                                                                                                  2024-10-25 22:58:41 UTC16384INData Raw: 14 45 81 8f ea fc 2a 50 8a 13 cb 6b 2b cd bb ac b3 64 97 58 3a 2c 05 79 90 bc a4 90 4d c6 90 6b e0 90 69 39 a6 69 53 36 64 79 4c 15 39 2e af 57 be d6 84 7b ff ed a2 be ba c7 4d 20 c9 2f 23 d9 2f ff 12 30 6e 46 30 39 b3 33 f4 0b a8 42 f9 92 78 b6 4f 3b 59 93 39 79 0e 37 79 0e 48 9e e4 48 2e 32 45 4e 93 23 ed 93 33 43 c0 11 53 94 09 b5 30 08 53 a9 27 89 08 44 63 34 3f d3 e5 4a f3 34 4d 13 35 51 63 7f 55 f3 95 5a c3 35 f5 f7 35 80 60 91 d7 92 2d 6d ae 2d 11 e9 cf 6a b9 6a 72 93 2c 11 f1 96 76 13 97 73 f9 d4 18 be ac 7f d3 bc cb 6b 38 88 73 01 8a c3 38 85 73 38 5a 70 38 88 53 02 00 20 03 50 81 98 f4 58 2a 8c c9 98 f0 e8 8e 9b b0 0e a6 03 01 a8 c3 00 aa d3 13 10 d0 3a 40 18 3b b3 53 3b b7 c3 e9 b9 b3 3b bd f3 3b c1 33 3c c6 e3 3b c8 c3 84 cb d3 3c cf a3 18 d2
                                                                                                                                                                                                                                  Data Ascii: E*Pk+dX:,yMki9iS6dyL9.W{M /#/0nF093BxO;Y9y7yHH.2EN#3CS0S'Dc4?J4M5QcUZ55`-m-jjr,vsk8s8s8Zp8S PX*:@;S;;;3<;<
                                                                                                                                                                                                                                  2024-10-25 22:58:41 UTC16384INData Raw: f7 f5 ac 9a 22 65 af f6 30 f2 c6 34 92 92 9c da 23 2f 29 51 11 55 24 bd 8f fb 70 1a 80 05 95 96 56 52 fa 5a 52 a0 a6 0c 26 f5 54 26 ed b4 26 97 65 97 c6 5c ff a6 97 da 82 af 85 f7 d6 4c 92 54 da 0b de ec a4 13 09 c6 a8 bc 4e 42 3a 90 a0 9c 8f c8 77 85 f3 a5 9c 5e 58 4b 2c da 01 a1 84 86 95 c4 86 d5 1a 48 b4 55 87 23 e6 0a 9c 00 f1 0a af 0c 0c a5 09 82 18 30 77 b4 d4 4a ad 30 eb 00 0c 32 a0 65 12 73 46 cf 15 8a 1b f3 d6 7a 86 8a 7d 30 08 8b c6 69 5a ea 69 36 73 33 6b ca b2 71 0a 34 9b 6d 34 a5 d0 20 ce d8 b3 ad d0 6d 5a 93 db 94 39 24 64 73 8e f9 06 26 fe 86 26 02 07 8f 6b 83 e5 24 c1 10 24 61 ac aa 87 28 1c 67 7a a4 47 0d 88 13 dc 71 3b 3d cf 53 6a 97 73 e3 1c 99 32 f0 0a 3a 1d a3 e0 a8 33 e2 34 f9 dd 39 d9 0f 77 e7 3b 05 2e af 80 07 b8 87 87 3c 17 79 ae
                                                                                                                                                                                                                                  Data Ascii: "e04#/)QU$pVRZR&T&&e\LTNB:w^XK,HU#0wJ02esFz}0iZi6s3kq4m4 mZ9$ds&&k$$a(gzGq;=Sjs2:349w;.<y
                                                                                                                                                                                                                                  2024-10-25 22:58:42 UTC14808INData Raw: 70 fa 23 6f 4e 1c 20 9a 44 89 7a 25 23 42 9c 96 7a 29 4f 4e 4b 41 0e 4b 71 94 4a 75 d4 ab bb ba ab b3 29 4b c1 84 aa cf b6 fc 71 69 a9 cb 94 e5 d0 a9 51 42 ff 14 2b bb 2d 4f a1 85 24 04 55 22 1f 72 a5 23 d5 a0 fe d3 9c 8d 01 5d fc 32 f0 e8 81 2f 57 15 30 f7 72 eb 6e 55 63 60 c1 57 25 f3 0b 9a 55 33 cf e5 5a 91 cc 0d 76 b7 8c fa ee 6d 90 6a 0f 56 d3 28 08 47 70 74 33 07 04 c7 73 1c 6f 73 34 c7 73 3c 47 89 16 d3 63 31 c0 0b 34 16 9b 7b a8 2f 5d 61 16 be 33 e7 c5 87 85 7e a1 7e 88 61 69 16 6b 35 66 10 09 28 01 c3 b7 e1 3f 07 74 c4 13 74 6c 69 08 42 2b 34 6e e9 96 43 43 34 13 68 ec b6 1e 30 ad e8 c0 08 10 01 02 f3 90 51 2f 39 10 d1 9c 14 dc 67 11 81 34 c3 8a b4 a7 40 67 bb 62 62 7a a2 74 15 a1 b0 1a ed b8 4b a3 51 78 82 67 4c a7 57 bf 1e 5d d0 af f4 4d 0f 1d
                                                                                                                                                                                                                                  Data Ascii: p#oN Dz%#Bz)ONKAKqJu)KqiQB+-O$U"r#]2/W0rnUc`W%U3ZvmjV(Gpt3sos4s<Gc14{/]a3~~aik5f(?ttliB+4nCC4h0Q/9g4@gbbztKQxgLW]M
                                                                                                                                                                                                                                  2024-10-25 22:58:42 UTC1576INData Raw: 13 14 da 35 31 89 c6 5e cb ab 2b c9 2a 28 b9 d6 6b cc 94 6c cc a1 21 79 2a a7 6a 36 c5 52 aa 68 1b c7 a1 4a a2 d1 33 bf 25 e8 01 9f d2 b6 75 5c 3f 77 74 3f 05 89 47 2c 9a 57 fa 64 16 2f 6a a9 96 1a a3 32 6a 2d fe 43 a3 48 84 37 36 72 a3 79 23 48 ea c8 b7 83 44 50 de 9a 1d be ff fb 0d bd 83 50 81 a3 0d 89 8c 8d e5 42 38 85 29 0d d2 70 a4 bb 74 bb 82 5a bb b9 04 49 ec da a4 4e 32 c1 4f 8a 1c 94 41 49 8e 2b a5 16 c4 3a bc c0 3a 9b 71 05 92 fb 9b 2f dc 9b ac ac c9 85 08 1a 8a 68 39 a6 43 1a 98 eb c9 99 9b 8a a8 a0 39 29 5c ca a6 0c d2 03 4b 1b a1 1d ba a0 fd 59 9f ad 0a a0 dc 59 a4 61 3a 70 62 39 ab 84 ba b0 28 27 2f ec ca 2f 4d 03 97 65 c9 95 75 99 b2 a4 8b 19 18 83 b0 bd a7 b0 1b af 8c 73 c3 ca e1 a4 8a 4b bb c9 b0 2e 88 cb 58 bd 34 0d 8b 3d 8d 8a a5 bb 88
                                                                                                                                                                                                                                  Data Ascii: 51^+*(kl!y*j6RhJ3%u\?wt?G,Wd/j2j-CH76ry#HDPPB8)ptZIN2OAI+::q/h9C9)\KYYa:pb9('//MeusK.X4=
                                                                                                                                                                                                                                  2024-10-25 22:58:42 UTC16384INData Raw: ab 9d ba b3 f0 4a 76 ba ba 5e c7 3a 0a ce 3a b4 c4 03 19 c0 83 2c b0 27 b5 64 4b 36 b5 38 0c 07 a8 57 6f bb cd 80 5b 2c a6 db 85 9a bb ba 23 38 2f 6e 81 d5 ff 69 d8 85 55 d8 c3 54 0e 7c 7b 0e 3a 32 ea c6 94 b7 a5 8e cc 49 6c bc ca 7c bc c8 fb a2 7b ac bf c9 6d 85 3c ae 29 62 ce dc ad e6 dc 27 ea 29 75 55 9f 3f 27 5d 3e 8f b6 67 3b dd a6 92 4d 65 93 aa d9 ab f2 19 82 f3 2d e1 c5 dd 3b ec 32 f9 3d 0b 6a c6 37 49 46 e4 cc 93 0f d2 a0 0c 12 94 11 7a 4e 0b aa ab 54 3b 5e 2e 9f 46 5d 4c 20 39 37 b6 59 95 55 6e 64 b6 e9 05 c7 d6 d4 e5 c8 0a dd f3 3b 45 f5 8c a2 9c 72 cf 50 34 e6 4e 44 e6 72 e3 8f 1d c7 44 d4 ca cf 93 8a ed 32 68 63 36 26 1e 46 55 97 fa d5 ed 03 c5 9d fc 6d d0 3f 8a c0 52 ef c3 e4 aa 50 2d 7e b2 e5 de d0 87 b3 2e 89 53 e0 ec 1a c9 06 3e 41 92 4d
                                                                                                                                                                                                                                  Data Ascii: Jv^::,'dK68Wo[,#8/niUT|{:2Il|{m<)b')uU?']>g;Me-;2=j7IFzNT;^.F]L 97YUnd;ErP4NDrD2hc6&FUm?RP-~.S>AM
                                                                                                                                                                                                                                  2024-10-25 22:58:42 UTC16384INData Raw: 07 63 f0 06 0f 92 07 53 78 00 53 34 10 9f 30 06 1f 92 06 25 43 10 55 1a 76 2a b7 06 6c 37 10 16 60 9a ab 59 10 20 83 9c 02 51 78 07 90 03 dc 06 a7 c4 b9 cc 59 60 01 a7 92 9c cd 91 02 9f 27 10 0c 70 01 f6 49 9c c7 79 01 59 60 9f cf ac 05 77 0a 01 13 f0 02 95 9c ce ea bc ce ec dc ce ee fc ce f0 5c 45 06 f0 00 01 40 cf c3 16 cf bc 96 00 0f b0 cf fc 8c a2 f8 bc 6a f5 cc cf fb dc 67 ff 3c 6b 02 2d d0 05 6d d0 07 bd cf 09 bd 6a 05 b0 d0 0f d0 d0 aa e6 02 0b 7d cf 12 8d 69 00 10 d0 0f 90 00 17 7d 10 01 01 00 21 f9 04 05 08 00 14 00 2c 09 02 07 00 cb 01 65 00 00 08 ff 00 29 08 1c 48 b0 a0 c1 83 08 13 2a 5c c8 b0 a1 c3 87 10 23 4a 9c 48 41 cc 09 23 18 04 8a 19 d8 42 e0 82 13 1f 3f 9e 18 49 92 24 06 92 46 2e aa 4c 69 04 49 41 1a 14 63 ca 9c 49 b3 a6 cd 9b 38 73 ea
                                                                                                                                                                                                                                  Data Ascii: cSxS40%CUv*l7`Y QxY`'pIyY`w\E@jg<k-mj}i}!,e)H*\#JHA#B?I$F.LiIAcI8s


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  112192.168.2.64983418.244.18.454435000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:40 UTC724OUTGET /media/vendor/bootstrap/js/popper.min.js?5.3.0 HTTP/1.1
                                                                                                                                                                                                                                  Host: alaincharles.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=wQzufckVTblO79FqFI9DHytZBn7/tiBTs+1eGOB+F7M5mFkP2OK5lA3JY7sOxz2Rnps8lfMn9WYdEOm4mYLNCERAPWHFufzrGKQLuFrsoyFsJVl9DsJPvRVJD5Q0; AWSALBCORS=wQzufckVTblO79FqFI9DHytZBn7/tiBTs+1eGOB+F7M5mFkP2OK5lA3JY7sOxz2Rnps8lfMn9WYdEOm4mYLNCERAPWHFufzrGKQLuFrsoyFsJVl9DsJPvRVJD5Q0
                                                                                                                                                                                                                                  2024-10-25 22:58:41 UTC1158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                                                                  Content-Length: 7743
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:41 GMT
                                                                                                                                                                                                                                  Set-Cookie: AWSALB=L+hDLn7/7lahKtddXLRPbavuWn1S9cqVja2KR058qgWuhuey6ifwXIIPfnfCviCxtdY8LrHZifg8fVKJVXkSM+JLPtaGowRSVkj71u+4R7BOiUkXY+0BcfUGfJE/; Expires=Fri, 01 Nov 2024 22:58:41 GMT; Path=/
                                                                                                                                                                                                                                  Set-Cookie: AWSALBCORS=L+hDLn7/7lahKtddXLRPbavuWn1S9cqVja2KR058qgWuhuey6ifwXIIPfnfCviCxtdY8LrHZifg8fVKJVXkSM+JLPtaGowRSVkj71u+4R7BOiUkXY+0BcfUGfJE/; Expires=Fri, 01 Nov 2024 22:58:41 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                  Last-Modified: Tue, 27 Aug 2024 11:10:40 GMT
                                                                                                                                                                                                                                  ETag: "509b-620a84ab16c00-gzip"
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Cache-Control: public
                                                                                                                                                                                                                                  Expires: Sat, 25 Oct 2025 22:58:41 GMT
                                                                                                                                                                                                                                  Content-Encoding: gzip
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 b2d59a81483e9c35443be57826cea9fa.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  X-Amz-Cf-Id: LSRcWIhNwxjll-7yKNLv--EV8hiXSWFfBIR9ZbnOX5tMmRAym8RdjQ==
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  2024-10-25 22:58:41 UTC7743INData Raw: 1f 8b 08 00 00 00 00 00 00 03 9d 5c 6b 73 da 3a b7 fe 7e 7e 45 e3 b7 c3 d8 1b 41 c8 7e bf 99 ad cd 24 6d 7a 4d 9b 34 69 93 b6 0c a7 63 40 80 13 b0 5d 5b dc 1a f8 ef e7 59 92 6c cb 40 bb bb cf 4c 1b db 92 ac cb d2 ba 3c 6b 69 99 45 90 3e 79 ca 1d 19 27 0e bb e1 4e 3f 96 32 9e 39 ec 81 3b 69 38 9e 48 87 9d 71 67 2a 46 b8 99 08 ee 04 73 19 3b ec 2b ef 3e 65 37 ec 81 9d f5 d8 4b ee 64 32 48 51 ff 8d 3b 22 1a 3a ec 0d da 0d a6 61 92 84 d1 f8 2a 48 45 24 33 87 9d a3 70 11 8a 65 12 53 53 81 a7 24 4e 12 91 3a ec 2d ee 53 31 12 68 38 10 0e 7b 2e f8 d7 66 2a 86 f3 81 70 47 f3 68 20 c3 38 72 05 93 de 63 2a e4 3c 8d 9e 88 e6 20 8e 06 81 74 bb b2 ee 34 9c fa 4b a6 af df 7a de 96 75 7b 1e bb 16 bc db cb 1b 7d 65 dd 89 e8 79 bf db 23 fb 49 9f 1f 30 c9 be 18 c5 a9 b8 16
                                                                                                                                                                                                                                  Data Ascii: \ks:~~EA~$mzM4ic@][Yl@L<kiE>y'N?29;i8Hqg*Fs;+>e7Kd2HQ;":a*HE$3peSS$N:-S1h8{.f*pGh 8rc*< t4Kzu{}ey#I0


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  113192.168.2.64983718.244.18.594435000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:40 UTC914OUTGET //modules/mod_tcvn_banner_slider/assets/responsiveslides.js HTTP/1.1
                                                                                                                                                                                                                                  Host: alaincharles.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                  Referer: https://alaincharles.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=CNUU7RJMpwBf8qjYeM99aFP7ZZhCZseeqxXnT6ktylkjIsehBER5puKmzYb/uwikP9/vdxvA6QFJysgGl9doYexljYv/yDMb8Fkwxp22Q7CV9XFNhwBqgv0SBhGe; AWSALBCORS=CNUU7RJMpwBf8qjYeM99aFP7ZZhCZseeqxXnT6ktylkjIsehBER5puKmzYb/uwikP9/vdxvA6QFJysgGl9doYexljYv/yDMb8Fkwxp22Q7CV9XFNhwBqgv0SBhGe
                                                                                                                                                                                                                                  2024-10-25 22:58:41 UTC1056INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:41 GMT
                                                                                                                                                                                                                                  Set-Cookie: AWSALB=Ne+oYcqCl1kihUwXU4OjqOcrWw03OkkGkNwz/OCrAiyVc6rGQWeC/YWUYT4Lp/dMJC+5BC38VxvVMFyZHeKQgyN//xM+hlI20gYHTG5yQrdxqmpSraF1zDYkAEsJ; Expires=Fri, 01 Nov 2024 22:58:41 GMT; Path=/
                                                                                                                                                                                                                                  Set-Cookie: AWSALBCORS=Ne+oYcqCl1kihUwXU4OjqOcrWw03OkkGkNwz/OCrAiyVc6rGQWeC/YWUYT4Lp/dMJC+5BC38VxvVMFyZHeKQgyN//xM+hlI20gYHTG5yQrdxqmpSraF1zDYkAEsJ; Expires=Fri, 01 Nov 2024 22:58:41 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                  Location: https://alaincharles.com/modules/mod_tcvn_banner_slider/assets/responsiveslides.js
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 b2d59a81483e9c35443be57826cea9fa.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  X-Amz-Cf-Id: 6KRVsV-lBRAjviH2-fAMgcPwPMdx3Pyg2Vza48yCHwxSFjpoHAcHCw==
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  2024-10-25 22:58:41 UTC184INData Raw: 62 32 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
                                                                                                                                                                                                                                  Data Ascii: b2<html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>
                                                                                                                                                                                                                                  2024-10-25 22:58:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  114192.168.2.64983818.244.18.454435000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:41 UTC721OUTGET /media/vendor/bootstrap/js/dom.min.js?5.3.0 HTTP/1.1
                                                                                                                                                                                                                                  Host: alaincharles.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=G+bd4AeoMniiGCDSiCwBWUiK9dBKyUo52Rd67DlyfTrNBDtRTFBEJZsHuI4M1z9IPzo0xLokVcegcf5ZPafy+U+/jb5rhT5uZ66ZFJe63bdUIdASofszlFHuHbMM; AWSALBCORS=G+bd4AeoMniiGCDSiCwBWUiK9dBKyUo52Rd67DlyfTrNBDtRTFBEJZsHuI4M1z9IPzo0xLokVcegcf5ZPafy+U+/jb5rhT5uZ66ZFJe63bdUIdASofszlFHuHbMM
                                                                                                                                                                                                                                  2024-10-25 22:58:41 UTC1090INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                                                                  Content-Length: 18838
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:39 GMT
                                                                                                                                                                                                                                  Set-Cookie: AWSALB=G+bd4AeoMniiGCDSiCwBWUiK9dBKyUo52Rd67DlyfTrNBDtRTFBEJZsHuI4M1z9IPzo0xLokVcegcf5ZPafy+U+/jb5rhT5uZ66ZFJe63bdUIdASofszlFHuHbMM; Expires=Fri, 01 Nov 2024 22:58:39 GMT; Path=/
                                                                                                                                                                                                                                  Set-Cookie: AWSALBCORS=G+bd4AeoMniiGCDSiCwBWUiK9dBKyUo52Rd67DlyfTrNBDtRTFBEJZsHuI4M1z9IPzo0xLokVcegcf5ZPafy+U+/jb5rhT5uZ66ZFJe63bdUIdASofszlFHuHbMM; Expires=Fri, 01 Nov 2024 22:58:39 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                  Last-Modified: Tue, 27 Aug 2024 11:10:40 GMT
                                                                                                                                                                                                                                  ETag: "4996-620a84ab16c00"
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 717c15467a10d8501ae3f6716e2421d8.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  X-Amz-Cf-Id: m0ppJ8YayeoB49_2yh99d9p2eGuV9N9w-zDiDJ1fKNei9d-nts4tog==
                                                                                                                                                                                                                                  Age: 2
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  2024-10-25 22:58:41 UTC15294INData Raw: 63 6f 6e 73 74 20 67 3d 6e 65 77 20 4d 61 70 3b 76 61 72 20 44 3d 7b 73 65 74 28 65 2c 74 2c 6e 29 7b 67 2e 68 61 73 28 65 29 7c 7c 67 2e 73 65 74 28 65 2c 6e 65 77 20 4d 61 70 29 3b 63 6f 6e 73 74 20 73 3d 67 2e 67 65 74 28 65 29 3b 69 66 28 21 73 2e 68 61 73 28 74 29 26 26 73 2e 73 69 7a 65 21 3d 3d 30 29 7b 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 60 42 6f 6f 74 73 74 72 61 70 20 64 6f 65 73 6e 27 74 20 61 6c 6c 6f 77 20 6d 6f 72 65 20 74 68 61 6e 20 6f 6e 65 20 69 6e 73 74 61 6e 63 65 20 70 65 72 20 65 6c 65 6d 65 6e 74 2e 20 42 6f 75 6e 64 20 69 6e 73 74 61 6e 63 65 3a 20 24 7b 41 72 72 61 79 2e 66 72 6f 6d 28 73 2e 6b 65 79 73 28 29 29 5b 30 5d 7d 2e 60 29 3b 72 65 74 75 72 6e 7d 73 2e 73 65 74 28 74 2c 6e 29 7d 2c 67 65 74 28 65 2c 74 29 7b 72 65
                                                                                                                                                                                                                                  Data Ascii: const g=new Map;var D={set(e,t,n){g.has(e)||g.set(e,new Map);const s=g.get(e);if(!s.has(t)&&s.size!==0){console.error(`Bootstrap doesn't allow more than one instance per element. Bound instance: ${Array.from(s.keys())[0]}.`);return}s.set(t,n)},get(e,t){re
                                                                                                                                                                                                                                  2024-10-25 22:58:41 UTC3544INData Raw: 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 28 6e 29 3b 69 2e 73 74 79 6c 65 2e 73 65 74 50 72 6f 70 65 72 74 79 28 6e 2c 60 24 7b 73 28 4e 75 6d 62 65 72 2e 70 61 72 73 65 46 6c 6f 61 74 28 61 29 29 7d 70 78 60 29 7d 3b 74 68 69 73 2e 5f 61 70 70 6c 79 4d 61 6e 69 70 75 6c 61 74 69 6f 6e 43 61 6c 6c 62 61 63 6b 28 74 2c 6f 29 7d 5f 73 61 76 65 49 6e 69 74 69 61 6c 41 74 74 72 69 62 75 74 65 28 74 2c 6e 29 7b 63 6f 6e 73 74 20 73 3d 74 2e 73 74 79 6c 65 2e 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 28 6e 29 3b 73 26 26 62 2e 73 65 74 44 61 74 61 41 74 74 72 69 62 75 74 65 28 74 2c 6e 2c 73 29 7d 5f 72 65 73 65 74 45 6c 65 6d 65 6e 74 41 74 74 72 69 62 75 74 65 73 28 74 2c 6e 29 7b 63 6f 6e 73 74 20 73 3d 72 3d 3e 7b 63 6f 6e 73 74 20 6f 3d 62 2e
                                                                                                                                                                                                                                  Data Ascii: getPropertyValue(n);i.style.setProperty(n,`${s(Number.parseFloat(a))}px`)};this._applyManipulationCallback(t,o)}_saveInitialAttribute(t,n){const s=t.style.getPropertyValue(n);s&&b.setDataAttribute(t,n,s)}_resetElementAttributes(t,n){const s=r=>{const o=b.


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  115192.168.2.64983913.107.246.45443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:41 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-10-25 22:58:41 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:41 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 416
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BAEA4B445"
                                                                                                                                                                                                                                  x-ms-request-id: 95c67357-201e-0051-60f5-247340000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241025T225841Z-16849878b78hh85qc40uyr8sc800000001c000000000uemp
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-10-25 22:58:41 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  116192.168.2.64984213.107.246.45443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:41 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-10-25 22:58:41 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:41 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 471
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582B97E6FCDD"
                                                                                                                                                                                                                                  x-ms-request-id: 628e7349-b01e-003d-63fd-24d32c000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241025T225841Z-15b8d89586ff5l62aha9080wv000000002hg000000000qnk
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-10-25 22:58:41 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  117192.168.2.64984113.107.246.45443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:41 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-10-25 22:58:41 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:41 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 415
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                                  x-ms-request-id: 4a7bd2a8-301e-0096-209e-26e71d000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241025T225841Z-16849878b785dznd7xpawq9gcn00000002ng000000004ey7
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-10-25 22:58:41 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  118192.168.2.64984013.107.246.45443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:41 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-10-25 22:58:41 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:41 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 479
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582B989EE75B"
                                                                                                                                                                                                                                  x-ms-request-id: 352988b4-001e-0065-3a25-260b73000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241025T225841Z-17c5cb586f6hn8cl90dxzu28kw00000001400000000025v1
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-10-25 22:58:41 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  119192.168.2.64984313.107.246.45443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:41 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-10-25 22:58:41 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:41 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 419
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582B9C710B28"
                                                                                                                                                                                                                                  x-ms-request-id: c1b2f9d4-701e-0098-1062-26395f000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241025T225841Z-16849878b782d4lwcu6h6gmxnw00000000s000000000vrv8
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-10-25 22:58:41 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  120192.168.2.64984713.107.246.45443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:41 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-10-25 22:58:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:41 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 477
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BA54DCC28"
                                                                                                                                                                                                                                  x-ms-request-id: 6c6fa777-201e-003c-1958-2630f9000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241025T225841Z-17c5cb586f6z6tw6g7cmdv30m800000002dg000000001wng
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-10-25 22:58:42 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  121192.168.2.64984518.244.18.454435000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:41 UTC725OUTGET /templates/gk_news2/images/style1/menu_item.png HTTP/1.1
                                                                                                                                                                                                                                  Host: alaincharles.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=T1HyQH98xTkzptyrInU9QCd6uSfl42M+96j1E8jp2swGarG08KJ55nJgy4RMJWvkzgJkkBPikFRolKj3X+NmgaHepYEcqZrNNp5mzmDsqpdandqFNWjqZkVk9bMU; AWSALBCORS=T1HyQH98xTkzptyrInU9QCd6uSfl42M+96j1E8jp2swGarG08KJ55nJgy4RMJWvkzgJkkBPikFRolKj3X+NmgaHepYEcqZrNNp5mzmDsqpdandqFNWjqZkVk9bMU
                                                                                                                                                                                                                                  2024-10-25 22:58:42 UTC1041INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                                  Content-Length: 214
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:40 GMT
                                                                                                                                                                                                                                  Set-Cookie: AWSALB=HhAO9HhpgKTA0/oROV6eDGqkCjtVLZsXqLgJh6YqA+Emn7Ahla2WonDOLPODfvfuhvLLc0lHnnfkjI6jLmLx7G6kqTiwvdAyaiO5ZkPa48B3FEAvCSpRvfq2qpov; Expires=Fri, 01 Nov 2024 22:58:40 GMT; Path=/
                                                                                                                                                                                                                                  Set-Cookie: AWSALBCORS=HhAO9HhpgKTA0/oROV6eDGqkCjtVLZsXqLgJh6YqA+Emn7Ahla2WonDOLPODfvfuhvLLc0lHnnfkjI6jLmLx7G6kqTiwvdAyaiO5ZkPa48B3FEAvCSpRvfq2qpov; Expires=Fri, 01 Nov 2024 22:58:40 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                  Last-Modified: Tue, 30 Aug 2022 10:01:23 GMT
                                                                                                                                                                                                                                  ETag: "d6-5e7727671a2c0"
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 5c21b2b6b5e8901cc7633407000764f0.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  X-Amz-Cf-Id: _3hb73objTIZKtmznLdCp5bfxWZQFRy4QjsK9rCkO0QdO01X_jsfGg==
                                                                                                                                                                                                                                  Age: 2
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  2024-10-25 22:58:42 UTC214INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0a 00 00 00 4e 08 02 00 00 00 96 99 10 90 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 00 78 49 44 41 54 78 da dc 55 41 0e 80 30 0c 62 ea c3 fc 97 0f f3 77 c3 17 08 07 42 32 dd 95 40 5b ca d2 71 5e 37 de df 01 52 c1 04 35 1b 12 76 6c 53 1b 01 db d4 ee 8a 2f 6b cb 06 cd 66 34 b7 89 03 93 b9 5d e7 9f 0d 93 1d ac 98 35 6f 2a 9a b6 48 78 ec 7b b2 6f 07 cf 48 7c 26 9f a8 2b ae d9 93 45 f1 df ba 16 b6 d6 8c 22 b8 6e 90 b3 1b 5a 3c 16 e9 99 53 f0 23 c0 00 6a ed 91 0b 30 29 24 6d 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                  Data Ascii: PNGIHDRNtEXtSoftwareAdobe ImageReadyqe<xIDATxUA0bwB2@[q^7R5vlS/kf4]5o*Hx{oH|&+E"nZ<S#j0)$mIENDB`


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  122192.168.2.64984418.244.18.454435000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:41 UTC730OUTGET /templates/gk_news2/images/style1/menu_separator.png HTTP/1.1
                                                                                                                                                                                                                                  Host: alaincharles.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=T1HyQH98xTkzptyrInU9QCd6uSfl42M+96j1E8jp2swGarG08KJ55nJgy4RMJWvkzgJkkBPikFRolKj3X+NmgaHepYEcqZrNNp5mzmDsqpdandqFNWjqZkVk9bMU; AWSALBCORS=T1HyQH98xTkzptyrInU9QCd6uSfl42M+96j1E8jp2swGarG08KJ55nJgy4RMJWvkzgJkkBPikFRolKj3X+NmgaHepYEcqZrNNp5mzmDsqpdandqFNWjqZkVk9bMU
                                                                                                                                                                                                                                  2024-10-25 22:58:42 UTC1127INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                                  Content-Length: 180
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:40 GMT
                                                                                                                                                                                                                                  Set-Cookie: AWSALB=5ZfVs6K38TazS15Zve+p//K3ssGXoC3fh0wW8UroRQC1u64nj+jGEyEExs70fQPp3ERlQZMAwGzLLTu1f8GVXGVWXX5Q3TbfXqrd5qLPM3fCiaGXrLy4tQRoj1ED; Expires=Fri, 01 Nov 2024 22:58:40 GMT; Path=/
                                                                                                                                                                                                                                  Set-Cookie: AWSALBCORS=5ZfVs6K38TazS15Zve+p//K3ssGXoC3fh0wW8UroRQC1u64nj+jGEyEExs70fQPp3ERlQZMAwGzLLTu1f8GVXGVWXX5Q3TbfXqrd5qLPM3fCiaGXrLy4tQRoj1ED; Expires=Fri, 01 Nov 2024 22:58:40 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                  Last-Modified: Tue, 30 Aug 2022 10:01:58 GMT
                                                                                                                                                                                                                                  ETag: "b4-5e7727887b180"
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Cache-Control: public
                                                                                                                                                                                                                                  Expires: Sat, 25 Oct 2025 22:58:40 GMT
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 717c15467a10d8501ae3f6716e2421d8.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  X-Amz-Cf-Id: M4dU-QiRVNZMO_5jIOtSb6qwxoul-8Np373ATd9PJfwBcRvGUy3OxA==
                                                                                                                                                                                                                                  Age: 2
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  2024-10-25 22:58:42 UTC180INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 27 08 02 00 00 00 aa b5 0e f6 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 00 56 49 44 41 54 78 da 62 b1 2a 5c c1 c5 27 c4 c4 f0 ff 3f 03 03 03 d3 7f 20 f5 9f 81 89 01 cc 05 f3 80 14 92 1c c3 7f 90 1c 03 56 39 90 be ff ff 40 4a fe 43 b4 23 eb c3 e0 31 80 0d 83 eb 43 93 c3 62 3b 44 03 d8 72 06 98 23 e0 6e 61 80 b8 1a 2a 47 09 05 10 60 00 4b 9f 47 87 ae 35 99 12 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                  Data Ascii: PNGIHDR'tEXtSoftwareAdobe ImageReadyqe<VIDATxb*\'? V9@JC#1Cb;Dr#na*G`KG5IENDB`


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  123192.168.2.64984618.244.18.454435000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:41 UTC725OUTGET /templates/gk_news2/images/breadcrumbs_icon.png HTTP/1.1
                                                                                                                                                                                                                                  Host: alaincharles.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=T1HyQH98xTkzptyrInU9QCd6uSfl42M+96j1E8jp2swGarG08KJ55nJgy4RMJWvkzgJkkBPikFRolKj3X+NmgaHepYEcqZrNNp5mzmDsqpdandqFNWjqZkVk9bMU; AWSALBCORS=T1HyQH98xTkzptyrInU9QCd6uSfl42M+96j1E8jp2swGarG08KJ55nJgy4RMJWvkzgJkkBPikFRolKj3X+NmgaHepYEcqZrNNp5mzmDsqpdandqFNWjqZkVk9bMU
                                                                                                                                                                                                                                  2024-10-25 22:58:42 UTC1043INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                                  Content-Length: 1954
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:40 GMT
                                                                                                                                                                                                                                  Set-Cookie: AWSALB=sp5wvwhNDNn9UQaKu+v5536R+OyXq5O32/iDUtuVJVUJ9aYbtuBKM0JPxGwnAUpYoY7vdKeFfi/1t3WQ5yugqxsCA+5FwRK4NPldz/JZiJcu7Mpr9M/S0afcwLmM; Expires=Fri, 01 Nov 2024 22:58:40 GMT; Path=/
                                                                                                                                                                                                                                  Set-Cookie: AWSALBCORS=sp5wvwhNDNn9UQaKu+v5536R+OyXq5O32/iDUtuVJVUJ9aYbtuBKM0JPxGwnAUpYoY7vdKeFfi/1t3WQ5yugqxsCA+5FwRK4NPldz/JZiJcu7Mpr9M/S0afcwLmM; Expires=Fri, 01 Nov 2024 22:58:40 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                  Last-Modified: Thu, 24 Mar 2022 07:20:38 GMT
                                                                                                                                                                                                                                  ETag: "7a2-5daf1aec9fd80"
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 ee56c180ebc0f0d7092e692f115e2808.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  X-Amz-Cf-Id: Yi2G0htGWYNdwQQFcV8rhQ-_eGGcHvhhrtilTQYezGuAd4Se_t0emQ==
                                                                                                                                                                                                                                  Age: 2
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  2024-10-25 22:58:42 UTC1954INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 f7 00 00 00 3f 08 06 00 00 00 8c ee 2d 08 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 07 44 49 44 41 54 78 da ec dd 4f 4b 9c d7 1e 07 f0 f3 cc 9f cc e0 68 d1 b8 69 0d 24 44 dd 14 dc 84 14 dc 07 fa 32 0a b6 21 5d f5 26 90 55 df 41 bb ea e2 de 2e db a6 50 c8 6b 08 f4 15 08 0d d9 08 25 50 95 06 6a dd 68 a4 3a 32 7f 9d 7b ce c4 91 c9 64 4c cd ed 9d 51 e1 f3 81 9f 8f e7 3c f3 3c 8b df f2 cb 39 e7 c9 3a 9d 4e 38 c5 b5 58 2b b1 3e 8e b5 78 3c fe 23 d6 6f b1 7e 8e f5 e3 f1 18 00 00 00 00 38 07 d9 90 70 ef 66 ac 2f 9a cd e6 c3 9d 9d 9d b0 bf bf 1f ea f5 7a 88 e3 50 2c 16 43 a9 54 0a 53 53 53 61 76 76 36 8d bf 89 bf fd 36 d6 a6 56 02 00
                                                                                                                                                                                                                                  Data Ascii: PNGIHDR?-tEXtSoftwareAdobe ImageReadyqe<DIDATxOKhi$D2!]&UA.Pk%Pjh:2{dLQ<<9:N8X+>x<#o~8pf/zP,CTSSSavv66V


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  124192.168.2.64984818.244.18.594435000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:42 UTC913OUTGET /modules/mod_tcvn_banner_slider/assets/responsiveslides.js HTTP/1.1
                                                                                                                                                                                                                                  Host: alaincharles.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                  Referer: https://alaincharles.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=Ne+oYcqCl1kihUwXU4OjqOcrWw03OkkGkNwz/OCrAiyVc6rGQWeC/YWUYT4Lp/dMJC+5BC38VxvVMFyZHeKQgyN//xM+hlI20gYHTG5yQrdxqmpSraF1zDYkAEsJ; AWSALBCORS=Ne+oYcqCl1kihUwXU4OjqOcrWw03OkkGkNwz/OCrAiyVc6rGQWeC/YWUYT4Lp/dMJC+5BC38VxvVMFyZHeKQgyN//xM+hlI20gYHTG5yQrdxqmpSraF1zDYkAEsJ
                                                                                                                                                                                                                                  2024-10-25 22:58:42 UTC1095INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                                                                  Content-Length: 3188
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:42 GMT
                                                                                                                                                                                                                                  Set-Cookie: AWSALB=wQ1D/9Da8sW2gs0PaO6u4vZPssmxW6dahL+LKGt8NZ3mIhnvxJwlPCDOn0WdfTiIzsxJ/G+0EDNBfgtTEy5VkwT5iLJR24Y4NwDBaTfCK85oRWikpeR7N4BVlzBj; Expires=Fri, 01 Nov 2024 22:58:42 GMT; Path=/
                                                                                                                                                                                                                                  Set-Cookie: AWSALBCORS=wQ1D/9Da8sW2gs0PaO6u4vZPssmxW6dahL+LKGt8NZ3mIhnvxJwlPCDOn0WdfTiIzsxJ/G+0EDNBfgtTEy5VkwT5iLJR24Y4NwDBaTfCK85oRWikpeR7N4BVlzBj; Expires=Fri, 01 Nov 2024 22:58:42 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                  Last-Modified: Fri, 02 Dec 2022 17:53:48 GMT
                                                                                                                                                                                                                                  ETag: "303a-5eedc05054300-gzip"
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Content-Encoding: gzip
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 92818640c38efb006e1c39f31234144c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  X-Amz-Cf-Id: b1otvZGq348DnhYSdOFp08KZ-KwYjA_WDrgqS_vmx1TR0Vw01n7aQQ==
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  2024-10-25 22:58:42 UTC3188INData Raw: 1f 8b 08 00 00 00 00 00 00 03 d5 5a 5f 73 db b8 11 7f cf 4c be 03 c2 ba 67 ea 2c cb 72 7a f7 62 47 b9 26 ce a5 e7 69 9d a4 b1 3b 79 c8 64 3a 10 09 59 88 29 42 47 80 b2 95 9c bf 7b 77 01 90 04 40 52 52 2e 7e a9 66 12 4b c0 62 89 5d ec fe f6 0f 78 f4 e3 13 f2 9e c9 a5 c8 25 5f b1 cb 8c a7 4c 8e 3e 4b b2 3a 1e fd fc d3 e3 47 e4 47 32 57 6a 79 72 74 54 d4 44 d2 10 25 62 e1 ce af 78 f6 99 2e 78 3d ae e7 ce c4 72 5d f0 eb b9 22 71 32 20 4f c7 c7 c7 87 f0 df 53 f2 f7 8a 5a 53 bd 58 51 9e d1 69 c6 48 99 a7 ac 20 6a ce c8 c5 f9 15 c9 78 c2 72 c9 90 e6 e8 f1 a3 c7 8f 8e 7e fc 0c cf ce 15 99 16 e2 56 b2 e2 84 a8 a2 64 43 22 33 b1 5c ae ab 5f 2b 5a c8 ea fb 32 2b 25 fe ab 7e 73 e0 9f ab 13 f2 d4 72 8c 67 65 9e 28 2e 72 12 ef 0d c9 2d 4c 8b 5b a0 1a 90 af f0 50 b2 37
                                                                                                                                                                                                                                  Data Ascii: Z_sLg,rzbG&i;yd:Y)BG{w@RR.~fKb]x%_L>K:GG2WjyrtTD%bx.x=r]"q2 OSZSXQiH jxr~VdC"3\_+Z2+%~srge(.r-L[P7


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  125192.168.2.64984918.244.18.594435000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:42 UTC958OUTGET //aaccpp/_images/ACP_HB_InhouseAFbanner.jpg HTTP/1.1
                                                                                                                                                                                                                                  Host: alaincharles.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://alaincharles.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=T1HyQH98xTkzptyrInU9QCd6uSfl42M+96j1E8jp2swGarG08KJ55nJgy4RMJWvkzgJkkBPikFRolKj3X+NmgaHepYEcqZrNNp5mzmDsqpdandqFNWjqZkVk9bMU; AWSALBCORS=T1HyQH98xTkzptyrInU9QCd6uSfl42M+96j1E8jp2swGarG08KJ55nJgy4RMJWvkzgJkkBPikFRolKj3X+NmgaHepYEcqZrNNp5mzmDsqpdandqFNWjqZkVk9bMU
                                                                                                                                                                                                                                  2024-10-25 22:58:42 UTC1041INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:42 GMT
                                                                                                                                                                                                                                  Set-Cookie: AWSALB=QWNacBFmrA26nhE1JOhU94CMr+OUoVsQyFHpso9dNa5rNg1pA1i837BNiBTozRm1EThIKUUefEKAr9MagIi5RPVrETJ2Y1zzaei6QQRQYJ8SFQiCxbT4UPgPbyYc; Expires=Fri, 01 Nov 2024 22:58:42 GMT; Path=/
                                                                                                                                                                                                                                  Set-Cookie: AWSALBCORS=QWNacBFmrA26nhE1JOhU94CMr+OUoVsQyFHpso9dNa5rNg1pA1i837BNiBTozRm1EThIKUUefEKAr9MagIi5RPVrETJ2Y1zzaei6QQRQYJ8SFQiCxbT4UPgPbyYc; Expires=Fri, 01 Nov 2024 22:58:42 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                  Location: https://alaincharles.com/banners/_images/ACP_HB_InhouseAFbanner.jpg
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 49c384ab63de091c5f4d1534f8845d0c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  X-Amz-Cf-Id: 3kKTPrR4P-OsIi_6XyHytmDf1W4JCLT8pIij-7vZxU69uHchTVRKag==
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  2024-10-25 22:58:42 UTC184INData Raw: 62 32 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
                                                                                                                                                                                                                                  Data Ascii: b2<html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>
                                                                                                                                                                                                                                  2024-10-25 22:58:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  126192.168.2.64985018.244.18.454435000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:42 UTC722OUTGET /templates/gk_news2/images/module_sprite.png HTTP/1.1
                                                                                                                                                                                                                                  Host: alaincharles.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=T1HyQH98xTkzptyrInU9QCd6uSfl42M+96j1E8jp2swGarG08KJ55nJgy4RMJWvkzgJkkBPikFRolKj3X+NmgaHepYEcqZrNNp5mzmDsqpdandqFNWjqZkVk9bMU; AWSALBCORS=T1HyQH98xTkzptyrInU9QCd6uSfl42M+96j1E8jp2swGarG08KJ55nJgy4RMJWvkzgJkkBPikFRolKj3X+NmgaHepYEcqZrNNp5mzmDsqpdandqFNWjqZkVk9bMU
                                                                                                                                                                                                                                  2024-10-25 22:58:42 UTC1045INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                                  Content-Length: 51568
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:40 GMT
                                                                                                                                                                                                                                  Set-Cookie: AWSALB=T1HyQH98xTkzptyrInU9QCd6uSfl42M+96j1E8jp2swGarG08KJ55nJgy4RMJWvkzgJkkBPikFRolKj3X+NmgaHepYEcqZrNNp5mzmDsqpdandqFNWjqZkVk9bMU; Expires=Fri, 01 Nov 2024 22:58:40 GMT; Path=/
                                                                                                                                                                                                                                  Set-Cookie: AWSALBCORS=T1HyQH98xTkzptyrInU9QCd6uSfl42M+96j1E8jp2swGarG08KJ55nJgy4RMJWvkzgJkkBPikFRolKj3X+NmgaHepYEcqZrNNp5mzmDsqpdandqFNWjqZkVk9bMU; Expires=Fri, 01 Nov 2024 22:58:40 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                  Last-Modified: Tue, 30 Aug 2022 10:00:32 GMT
                                                                                                                                                                                                                                  ETag: "c970-5e77273677000"
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 1f5c750c03b26301631398b45f61e262.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  X-Amz-Cf-Id: 4zKfHJi32HChMGtExOH7Jx4_g4xB-t1JA4AsQtY-WjT3eyvosGl2aQ==
                                                                                                                                                                                                                                  Age: 2
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  2024-10-25 22:58:42 UTC15339INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 3c 08 06 00 00 00 4c c6 6b f9 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 00 18 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 46 69 72 65 77 6f 72 6b 73 4f b3 1f 4e 00 00 04 11 74 45 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 20 20 20 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 34 2e 31 2d 63 30 33 34 20
                                                                                                                                                                                                                                  Data Ascii: PNGIHDR<LksBIT|dpHYs~tEXtSoftwareAdobe FireworksONtEXtXML:com.adobe.xmp<?xpacket begin=" " id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 4.1-c034
                                                                                                                                                                                                                                  2024-10-25 22:58:42 UTC651INData Raw: 5d 37 a2 de 2b 23 e5 2b 32 19 bf e3 9f 14 35 71 e6 66 ec cc 57 b4 17 10 9e 8b 9f fb 1d f6 48 38 3b 7a 59 d5 2e c5 83 ef c3 2b ff 19 ce 36 14 4b e8 87 43 03 0b 99 54 ec 87 9e 38 f3 31 bd 31 ec 3d 0f a6 c2 01 c9 cf 7e a8 fc 17 a1 c8 ff 84 96 0e 6d 9f 99 50 76 52 d6 52 8d fe 84 a7 c1 96 d8 ea 44 19 2b ff c7 64 c4 db 3d 80 fb e0 a0 bf 80 1e 27 ef d6 a6 ed 13 97 b4 28 cb a1 25 92 97 99 e8 6e 04 3b 53 52 d8 8a 67 3e 8d 21 d5 a7 05 97 97 fc 97 6d 66 e4 88 04 ad 34 a1 15 db cc 91 d0 57 29 06 13 78 1e 19 06 db f4 b2 81 df 78 fa 04 35 7c 92 6a bf 91 c4 10 a4 9c 94 c0 13 92 dd e5 92 2b c4 e4 97 ba c2 53 22 5a 7c 6f f5 05 fc 75 29 90 4e 6b 81 d8 0f f1 59 9e 26 c6 da 11 5c 89 ed 08 9c f1 5f 52 62 57 f9 9e 5b f4 a9 f0 0c 49 fc 3e f2 f7 d6 5c 84 1a f1 1d 8c 37 4b 68 b3
                                                                                                                                                                                                                                  Data Ascii: ]7+#+25qfWH8;zY.+6KCT811=~mPvRRD+d='(%n;SRg>!mf4W)xx5|j+S"Z|ou)NkY&\_RbW[I>\7Kh
                                                                                                                                                                                                                                  2024-10-25 22:58:42 UTC1908INData Raw: a1 eb 95 77 35 43 d7 0c 5d 33 f4 f5 19 ba 03 67 e1 c8 89 f1 80 30 4f c8 b1 ab c0 ce 2e 48 bd a5 98 f0 37 81 a7 6c ae 84 9d f3 19 4b d4 72 5b c8 08 6f 27 5a cb a5 84 cc ad af 6c 6c 6c 26 ee b8 6c 25 77 fc 5c f6 7e de 88 bd 9a 39 38 a4 ed 89 01 4f 61 dd 88 b6 05 1a b4 93 d0 a1 b2 da f6 94 6b 5b f4 53 18 6f 13 67 dd 47 ed 73 05 3d 2a a2 7d 7f 52 1a 77 50 f7 c4 88 f0 3e e9 de 36 d7 bd b8 95 14 bd d1 47 5c fb 70 5d 31 78 2d f7 62 cd 9a 21 c8 2f db 17 15 57 fd d6 2b d6 6a 4f f4 ee 78 a2 9a 20 9b 3f a6 27 aa 0b 77 f8 16 3c d1 ad 88 4f 81 a1 63 ba 71 0d 86 1e c2 1d 66 34 9e ef 3e 43 8b ac 5b 33 74 cd d0 f7 91 a1 eb 5c c1 b7 ca d0 4f 22 3e 55 26 b9 1c fd 34 31 fa 77 a8 b7 ec 47 11 de 27 a2 38 87 e4 32 a3 ba 78 8b e7 f8 57 81 b3 c7 10 c3 a9 50 db 22 ee 9d 12 67 9b
                                                                                                                                                                                                                                  Data Ascii: w5C]3g0O.H7lKr[o'Zlll&l%w\~98Oak[SogGs=*}RwP>6G\p]1x-b!/W+jOx ?'w<Ocqf4>C[3t\O">U&41wG'82xWP"g
                                                                                                                                                                                                                                  2024-10-25 22:58:42 UTC16384INData Raw: a8 72 38 8b 9e 12 db 25 9e dc cf 13 bc a5 e8 90 a4 fa e9 1e ec 0a 4f ee 73 a9 7f 6b ea b6 f6 85 8b 3b aa ea 7d e1 77 7d 5f b8 9d 5a 17 b8 7c 5f b8 26 b4 58 b6 2f 1c 33 b2 65 77 ae 89 bb d5 d7 bd 33 bc 79 03 4c fd 7d c6 1e 37 39 0b 07 6f f3 3c a6 eb 63 24 5e 65 35 54 cd c4 7f 4c 26 16 d7 08 d7 4c 7c f7 99 b8 fc 1b 3a d6 cf c4 e9 37 2d 7c 1b 6f e9 48 70 f1 62 b0 3b ba 9a b7 f7 7a b3 b9 ef b7 3c 4f 9d 9a 8b 6e e2 5b 7b 10 b2 f5 06 e5 9f de 82 d7 cd 62 b2 59 18 f1 fc 07 d4 20 63 23 a3 0e e0 f8 ef 24 ef 1d 92 0a 8e b7 9f 69 55 ce 8c f0 c6 b5 ed c3 ce c9 78 ae 2e da bb c7 33 2a 9c d9 dc 98 36 17 ed ce d1 6c ae 2d da fd 3e 74 00 0a 38 ec 2e da ce 3e 9d e4 74 a9 ce 39 a4 a2 dd a3 83 ed 17 54 ec 1d f3 0b ec 77 e9 fb 70 44 27 75 db ac 18 d2 c1 63 76 d0 19 cc e6 2d
                                                                                                                                                                                                                                  Data Ascii: r8%Osk;}w}_Z|_&X/3ew3yL}79o<c$^e5TL&L|:7-|oHpb;z<On[{bY c#$iUx.3*6l->t8.>t9TwpD'ucv-
                                                                                                                                                                                                                                  2024-10-25 22:58:42 UTC15990INData Raw: 14 7f bc fe 07 f1 a8 cc 79 cf f1 81 d1 f5 9f 7c ef fc 2a 30 6f 40 a2 81 1b 5d db 93 89 5e 28 60 50 0f 11 ca 71 ed ab c2 83 76 b6 ad 65 66 b7 01 e9 cf 76 ee 27 9a 4f 41 3d 42 80 fb 1e 8c 83 dd 82 70 e4 ef 43 93 4a 23 0a bc a8 10 0c d6 9e 9e 8f a7 ff 71 95 e6 35 b1 0d 52 d1 c3 ee 17 ba 80 eb 81 77 56 26 ed 85 29 0c d4 a9 83 d9 6e 40 70 6f ef 8d e7 b2 5d dd cc 7b 33 ac 76 b6 3a 0b fa 0e 18 c7 fa b5 86 de c3 59 91 e8 cd 66 2a 61 57 ef d2 5f 87 26 27 0a 4a 6b 30 6e a5 89 a2 af 44 b8 78 e8 8f fb 7f 0b 94 5c 2f 48 93 dc cc c9 44 0c e1 75 03 ce 71 0f 5a 96 5c da 8c 47 2b e5 95 b5 58 0b 7f ec 5a a5 54 3e 7a 27 11 37 f9 51 87 81 71 11 9b 84 b9 8e be b9 c9 8c ed 02 23 4b e2 52 2e f2 2f 43 93 bb 07 56 d6 dc 67 c7 51 d7 c8 ac a8 e5 e9 e3 f3 1f 5c 0b e2 10 ec 60 b8 b7
                                                                                                                                                                                                                                  Data Ascii: y|*0o@]^(`Pqvefv'OA=BpCJ#q5RwV&)n@po]{3v:Yf*aW_&'Jk0nDx\/HDuqZ\G+XZT>z'7Qq#KR./CVgQ\`
                                                                                                                                                                                                                                  2024-10-25 22:58:42 UTC1296INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                  Data Ascii:


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  127192.168.2.64985118.244.18.594435000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:42 UTC960OUTGET //aaccpp/_images/ACP_HB_InhouseTRMEbanner.jpg HTTP/1.1
                                                                                                                                                                                                                                  Host: alaincharles.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://alaincharles.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=T1HyQH98xTkzptyrInU9QCd6uSfl42M+96j1E8jp2swGarG08KJ55nJgy4RMJWvkzgJkkBPikFRolKj3X+NmgaHepYEcqZrNNp5mzmDsqpdandqFNWjqZkVk9bMU; AWSALBCORS=T1HyQH98xTkzptyrInU9QCd6uSfl42M+96j1E8jp2swGarG08KJ55nJgy4RMJWvkzgJkkBPikFRolKj3X+NmgaHepYEcqZrNNp5mzmDsqpdandqFNWjqZkVk9bMU
                                                                                                                                                                                                                                  2024-10-25 22:58:42 UTC1043INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:42 GMT
                                                                                                                                                                                                                                  Set-Cookie: AWSALB=zjdAd7iuzgiTieP7shdRbfFhJEZe9J/nSa7zAozcQtjquc9hnH+RdsdVl0DKMHJ6/yrFe5UPJ/wPav3EXFxcoE5jD/0ViS5E1DcFN2zmUo6JNrgYneq20ouhjIJ0; Expires=Fri, 01 Nov 2024 22:58:42 GMT; Path=/
                                                                                                                                                                                                                                  Set-Cookie: AWSALBCORS=zjdAd7iuzgiTieP7shdRbfFhJEZe9J/nSa7zAozcQtjquc9hnH+RdsdVl0DKMHJ6/yrFe5UPJ/wPav3EXFxcoE5jD/0ViS5E1DcFN2zmUo6JNrgYneq20ouhjIJ0; Expires=Fri, 01 Nov 2024 22:58:42 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                  Location: https://alaincharles.com/banners/_images/ACP_HB_InhouseTRMEbanner.jpg
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 de5feec87348dd5cbd158a449ae18d38.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  X-Amz-Cf-Id: Wv74g7oZcnzXLqVkOWRTfCdyYHSqabMCh5V27zFxejoLTavCUk7kLQ==
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  2024-10-25 22:58:42 UTC184INData Raw: 62 32 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
                                                                                                                                                                                                                                  Data Ascii: b2<html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>
                                                                                                                                                                                                                                  2024-10-25 22:58:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  128192.168.2.64985313.107.246.45443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:42 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-10-25 22:58:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:42 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 477
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BA48B5BDD"
                                                                                                                                                                                                                                  x-ms-request-id: 26e7cda7-e01e-001f-32f8-251633000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241025T225842Z-16849878b78bcpfn2qf7sm6hsn00000002t000000000eb29
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-10-25 22:58:42 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  129192.168.2.64985213.107.246.45443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:42 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-10-25 22:58:42 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:42 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 419
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BB7F164C3"
                                                                                                                                                                                                                                  x-ms-request-id: 57989b77-d01e-0049-621c-27e7dc000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241025T225842Z-16849878b786lft2mu9uftf3y400000002f0000000009bpg
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-10-25 22:58:42 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  130192.168.2.64985413.107.246.45443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:42 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-10-25 22:58:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:42 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 419
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582B9FF95F80"
                                                                                                                                                                                                                                  x-ms-request-id: 3c5c3d60-c01e-0066-4c9e-26a1ec000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241025T225842Z-16849878b782d4lwcu6h6gmxnw00000000rg00000000x9ve
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-10-25 22:58:42 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  131192.168.2.64985513.107.246.45443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:42 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-10-25 22:58:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:42 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 472
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BB650C2EC"
                                                                                                                                                                                                                                  x-ms-request-id: 100b0a78-f01e-0003-754e-224453000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241025T225842Z-16849878b78c5zx4gw8tcga1b400000009rg00000000fbck
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-10-25 22:58:42 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  132192.168.2.64985613.107.246.45443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:42 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-10-25 22:58:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:42 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 468
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BB3EAF226"
                                                                                                                                                                                                                                  x-ms-request-id: 9016a745-201e-0096-70e6-25ace6000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241025T225842Z-16849878b785dznd7xpawq9gcn00000002k000000000ey4v
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-10-25 22:58:42 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  133192.168.2.64985818.244.18.594435000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:43 UTC943OUTGET /aaccpp/_images/subscrib.jpg HTTP/1.1
                                                                                                                                                                                                                                  Host: alaincharles.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://alaincharles.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=zjdAd7iuzgiTieP7shdRbfFhJEZe9J/nSa7zAozcQtjquc9hnH+RdsdVl0DKMHJ6/yrFe5UPJ/wPav3EXFxcoE5jD/0ViS5E1DcFN2zmUo6JNrgYneq20ouhjIJ0; AWSALBCORS=zjdAd7iuzgiTieP7shdRbfFhJEZe9J/nSa7zAozcQtjquc9hnH+RdsdVl0DKMHJ6/yrFe5UPJ/wPav3EXFxcoE5jD/0ViS5E1DcFN2zmUo6JNrgYneq20ouhjIJ0
                                                                                                                                                                                                                                  2024-10-25 22:58:43 UTC1123INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                                  Content-Length: 3743
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:43 GMT
                                                                                                                                                                                                                                  Set-Cookie: AWSALB=mNJJDb9SWF/ykji30xrXR5FGqJAWsNLDdLIub/+m6aDi3dJreVbSM9F14/CwfKQLf1THWknOW1L2OYlEBX9RGSJdbE2L/Y4Var2201fqUdS6nJLKeK2FVswi2xs2; Expires=Fri, 01 Nov 2024 22:58:43 GMT; Path=/
                                                                                                                                                                                                                                  Set-Cookie: AWSALBCORS=mNJJDb9SWF/ykji30xrXR5FGqJAWsNLDdLIub/+m6aDi3dJreVbSM9F14/CwfKQLf1THWknOW1L2OYlEBX9RGSJdbE2L/Y4Var2201fqUdS6nJLKeK2FVswi2xs2; Expires=Fri, 01 Nov 2024 22:58:43 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                  Last-Modified: Mon, 02 Jan 2023 10:36:17 GMT
                                                                                                                                                                                                                                  ETag: "e9f-5f145857141d5"
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Cache-Control: public
                                                                                                                                                                                                                                  Expires: Sat, 25 Oct 2025 22:58:43 GMT
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 d025091c574ce1bcf1fefea59ac34f2c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  X-Amz-Cf-Id: hvaag3Aog_IRegl5TsQ6RBnNr2A0okz4xuHYnxtC6LrPUMcoENBxag==
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  2024-10-25 22:58:43 UTC3743INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 3e 01 04 03 01 22 00 02 11 01 03 11 01 ff c4 00 1b 00 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 00 02 03 04 05 06 01 07 ff c4 00 38 10 00 02 01 03 03 02 05 02 03 08 02 01 05 00 00 00 01 02 03 00 04 11 05 12 21 13 31 06 14 41 51 92 22 53 15 32 61 23 52 54 71 81 91 a1
                                                                                                                                                                                                                                  Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222>"8!1AQ"S2a#RTq


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  134192.168.2.64985718.244.18.594435000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:43 UTC941OUTGET /aaccpp/_images/events.jpg HTTP/1.1
                                                                                                                                                                                                                                  Host: alaincharles.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://alaincharles.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=zjdAd7iuzgiTieP7shdRbfFhJEZe9J/nSa7zAozcQtjquc9hnH+RdsdVl0DKMHJ6/yrFe5UPJ/wPav3EXFxcoE5jD/0ViS5E1DcFN2zmUo6JNrgYneq20ouhjIJ0; AWSALBCORS=zjdAd7iuzgiTieP7shdRbfFhJEZe9J/nSa7zAozcQtjquc9hnH+RdsdVl0DKMHJ6/yrFe5UPJ/wPav3EXFxcoE5jD/0ViS5E1DcFN2zmUo6JNrgYneq20ouhjIJ0
                                                                                                                                                                                                                                  2024-10-25 22:58:43 UTC1037INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                                  Content-Length: 3408
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:43 GMT
                                                                                                                                                                                                                                  Set-Cookie: AWSALB=tigLeTnegu2+8uhdc0DUfMWwSB2GLG43DIaA+Q5tAaWRIjyGkoSGCvI6MvQLSCyDOPRsh1xlistXWIfa2qLq93ftTK4/bd/ZECFL3Pcg46EF0V0YZnXS+QqbzOXC; Expires=Fri, 01 Nov 2024 22:58:43 GMT; Path=/
                                                                                                                                                                                                                                  Set-Cookie: AWSALBCORS=tigLeTnegu2+8uhdc0DUfMWwSB2GLG43DIaA+Q5tAaWRIjyGkoSGCvI6MvQLSCyDOPRsh1xlistXWIfa2qLq93ftTK4/bd/ZECFL3Pcg46EF0V0YZnXS+QqbzOXC; Expires=Fri, 01 Nov 2024 22:58:43 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                  Last-Modified: Mon, 02 Jan 2023 10:36:13 GMT
                                                                                                                                                                                                                                  ETag: "d50-5f14585368ab3"
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 b88a4e10ec6aa05046ba32d44beb97f2.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  X-Amz-Cf-Id: xLFZgv5tvrxd4lGO-__xT0nK8MzJKjvV8Pgz6EYfOWrpAyxEK7L99w==
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  2024-10-25 22:58:43 UTC3408INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 42 01 04 03 01 22 00 02 11 01 03 11 01 ff c4 00 1b 00 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 03 06 02 04 05 01 07 ff c4 00 3a 10 00 01 03 02 03 04 08 05 02 06 02 03 00 00 00 00 01 00 02 03 04 11 05 12 21 13 14 31 51 06 22 32 41 53 92 93 d1 15 23 61 71 81 42 91
                                                                                                                                                                                                                                  Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222B":!1Q"2AS#aqB


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  135192.168.2.64986018.244.18.454435000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:43 UTC715OUTGET /templates/gk_news2/images/header.gif HTTP/1.1
                                                                                                                                                                                                                                  Host: alaincharles.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=5ZfVs6K38TazS15Zve+p//K3ssGXoC3fh0wW8UroRQC1u64nj+jGEyEExs70fQPp3ERlQZMAwGzLLTu1f8GVXGVWXX5Q3TbfXqrd5qLPM3fCiaGXrLy4tQRoj1ED; AWSALBCORS=5ZfVs6K38TazS15Zve+p//K3ssGXoC3fh0wW8UroRQC1u64nj+jGEyEExs70fQPp3ERlQZMAwGzLLTu1f8GVXGVWXX5Q3TbfXqrd5qLPM3fCiaGXrLy4tQRoj1ED
                                                                                                                                                                                                                                  2024-10-25 22:58:43 UTC1047INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                  Content-Length: 160011
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:41 GMT
                                                                                                                                                                                                                                  Set-Cookie: AWSALB=XLg+H0wakjP5oT+j4DwA+kDRdpbolmuGZNNjupZ1q+T2NyBNwTqasqOwFjbDGz4nDBYye7S+RiYPFXaOMRh6w1+Wmu19ISOcmtkym9e5AtWBfQNhJTu9TkCcv8mu; Expires=Fri, 01 Nov 2024 22:58:41 GMT; Path=/
                                                                                                                                                                                                                                  Set-Cookie: AWSALBCORS=XLg+H0wakjP5oT+j4DwA+kDRdpbolmuGZNNjupZ1q+T2NyBNwTqasqOwFjbDGz4nDBYye7S+RiYPFXaOMRh6w1+Wmu19ISOcmtkym9e5AtWBfQNhJTu9TkCcv8mu; Expires=Fri, 01 Nov 2024 22:58:41 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                  Last-Modified: Tue, 30 Aug 2022 10:02:41 GMT
                                                                                                                                                                                                                                  ETag: "2710b-5e7727b17d240"
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 d025091c574ce1bcf1fefea59ac34f2c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  X-Amz-Cf-Id: 2Z4KktwVw4pU2IzZh-I4O1lwBC6Y-ZBc915DSiQwxwXeB-0obqCb-w==
                                                                                                                                                                                                                                  Age: 2
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  2024-10-25 22:58:43 UTC16384INData Raw: 47 49 46 38 39 61 d4 03 c8 00 f7 66 00 52 85 a7 cb 9a 40 88 82 55 4d 77 7e 39 74 8f b8 8e 38 73 84 71 55 61 71 a2 8d 52 4e 7c 8e 44 7a 93 27 71 9e 45 7d a4 38 7b a4 97 9c 83 eb 96 11 46 85 ab 59 80 a0 3e 5d 82 67 8d aa 4a 75 99 69 84 9e 3a 84 ac 55 8d b1 21 6d 9d 41 79 9f 45 67 8b 34 73 9d 71 a1 be 8a a6 bd 24 75 a0 38 63 89 61 78 94 34 6d 97 af ae b2 49 6d 91 6a 92 af 75 a8 c6 8b 90 96 30 6a 93 3c 6b 92 6a 97 b5 ac 9d 9a 73 9c b8 2c 74 a0 1d 65 92 74 8d a5 41 74 9b 75 94 ae 57 71 8f 59 98 ba 44 8d b5 1e 61 8f 20 71 a2 20 71 9e 2c 79 a6 20 75 a2 45 92 b6 1c 4d 78 1a 49 73 18 45 6f 14 42 6c 10 30 5d 2c 5c 86 28 53 7b 20 3c 65 3d 49 59 14 3b 68 49 71 94 1c 54 80 2f 65 8e 4d 7b 9f 2b 61 8b 1f 59 86 3d 71 96 10 45 75 3b 65 8e 14 4d 7d 0c 41 71 57 77 97 50 69
                                                                                                                                                                                                                                  Data Ascii: GIF89afR@UMw~9t8sqUaqRN|Dz'qE}8{FY>]gJui:U!mAyEg4sq$u8cax4mImju0j<kjs,tetAtuWqYDa q q,y uEMxIsEoBl0],\(S{ <e=IY;hIqT/eM{+aY=qEu;eM}AqWwPi
                                                                                                                                                                                                                                  2024-10-25 22:58:43 UTC16384INData Raw: 9a 1e d8 01 f2 82 8e 20 c4 29 e7 c0 85 9d 66 ef 0c 24 e4 4f a9 0e 8c 06 46 ad d1 0e f7 66 81 ec e4 9a f9 be ce a3 ca 0e a3 de 0e ef 1c 8f 05 a4 4c ef ac ff 0c fb 96 a5 8e 35 5b 5a c2 a3 58 45 77 59 89 01 04 70 00 04 40 c0 05 54 39 04 2c 4c 84 96 8f 5d 8a a3 b7 e9 25 5f c2 cf 05 d0 52 79 84 40 ad 9e 79 0a 04 35 12 c4 8f ad da 2a 50 1f c1 03 0b eb 00 69 b0 b1 0e 10 00 30 90 01 b1 f0 0b 28 01 00 4c 90 01 99 b0 09 33 6b 0a 23 1c 0a 54 40 02 c8 f0 09 8b eb b6 92 eb bb be ab a2 53 00 05 b8 2b 0a 44 3a 13 ac c0 0f 17 3a bc 22 dc 0f 30 01 11 00 71 05 c0 26 d7 8d 56 12 53 81 0c e7 d0 6a e1 a6 13 8f dc 2b 42 09 23 72 17 77 15 ac cb 09 e7 29 1e 36 17 1f e7 73 81 31 28 f2 89 18 03 8a 73 8e d1 19 a3 d1 9b 00 97 24 3a 51 1b 53 0a 6e b9 ba a6 6c f6 6c cd 71 a9 78 76 6b
                                                                                                                                                                                                                                  Data Ascii: )f$OFfL5[ZXEwYp@T9,L]%_Ry@y5*Pi0(L3k#T@S+D::"0q&VSj+B#rw)6s1(s$:QSnllqxvk
                                                                                                                                                                                                                                  2024-10-25 22:58:43 UTC16384INData Raw: 3e e9 ef f5 c5 12 2e e1 61 2c 52 bb 42 df 63 54 df be 72 52 28 8d c6 68 ac c6 6b 4c ac c1 11 f4 6d e4 08 2e f5 2c 00 fe df 44 ef df d2 ca 08 02 f6 df 04 ff 4e ea ca c2 d2 8e 78 04 92 40 84 95 18 84 92 d0 f4 90 a8 88 90 10 ae 98 d0 ad 50 d7 09 9e b8 03 e2 7a 09 a2 e8 09 41 18 04 70 c8 02 70 b8 83 57 b7 83 2d f0 83 41 68 8a 3c a0 ae 41 88 ae ac d8 8a ac b8 0a 3d a8 0a e7 c1 83 12 a0 9d ee f2 9e 5a 74 0b 56 a5 61 bc f8 b8 58 cd 61 9d a1 19 0f 50 51 30 5f 99 19 90 81 19 08 80 07 c0 f6 07 08 00 18 e0 49 51 0c 45 08 90 01 74 f5 50 51 28 8e 89 a9 56 00 e0 80 e2 28 0e e4 18 8e e1 50 f7 e3 38 b1 a8 4c b1 15 6b b1 e9 a8 b1 ee 98 31 ee b8 31 ed f8 31 00 48 01 f3 70 8f 7e 07 a2 f6 78 8f f8 98 0f 05 88 80 fb c8 00 24 eb 8f 17 f8 8f 17 50 02 2a 23 10 03 81 78 06 61 90
                                                                                                                                                                                                                                  Data Ascii: >.a,RBcTrR(hkLm.,DNx@PzAppW-Ah<A=ZtVaXaPQ0_IQEtPQ(V(P8Lk111Hp~x$P*#xa
                                                                                                                                                                                                                                  2024-10-25 22:58:43 UTC16384INData Raw: d7 83 85 db 53 3d de 03 3e e2 43 3e a2 41 04 5f bc 25 73 e0 25 65 3c 02 64 60 87 cf 18 d9 6c ec 70 cb 68 d9 8b cb 45 d1 b9 d9 13 2a 5f 1d 07 a1 d9 99 5b ff db 59 41 de 89 41 e0 49 5e ef 41 9e e2 75 c9 68 ab b5 cd 45 b6 11 d2 9e 31 34 43 8f 2c c9 f4 99 43 f7 e9 43 40 84 c9 57 10 04 a4 7c b7 1c 74 72 c3 50 ca 0b ea 05 ba ec 5e 38 12 a1 cf fd ca d1 6d 5f 17 fa 1b 19 5a dd 1b ca 9c 64 60 05 aa dc dd ae 31 07 d3 0c cc 71 17 06 45 e0 05 23 0a 48 4d 70 cc 7d 60 0a 1b 5f 07 c7 1c 48 d1 5c 07 22 5f 04 81 c4 05 8a 90 48 d9 6c a3 1e d6 cd 78 27 49 95 d4 77 3e 9a 49 41 9a 49 e4 4a d6 9b 62 a4 a1 c4 55 a6 a4 ce aa f2 a4 fb d8 63 53 ea 12 cf 2b 64 c8 aa a5 ba c4 a5 be e4 a5 d8 0b a6 4f 76 7a c4 24 d0 86 70 a6 55 76 65 86 40 be 6c 3a 4d 6e 8a 4d 71 4a 2f 73 5a a7 12 3d
                                                                                                                                                                                                                                  Data Ascii: S=>C>A_%s%e<d`lphE*_[YAAI^AuhE14C,CC@W|trP^8m_Zd`1qE#HMp}`_H\"_Hlx'Iw>IAIJbUcS+dOvz$pUve@l:MnMqJ/sZ=
                                                                                                                                                                                                                                  2024-10-25 22:58:44 UTC15005INData Raw: df 3e 23 e4 c0 1d 2a be 7d b4 c6 5b b6 db 8d e5 68 a3 0c e1 60 97 f5 33 15 f9 d3 3f fd 93 40 8b 79 06 f4 20 38 68 31 0d 12 d4 35 2f 82 41 df e6 41 a5 63 ff 7f d2 06 70 7f 0a 07 28 b4 42 5b 88 43 33 74 43 cb 03 9c af 8b 3e 40 54 3f 46 b4 3f 4c f4 44 b7 91 9d dd b9 45 5f 14 1c 65 54 66 76 a8 46 0b b3 d4 43 40 44 92 68 d4 03 4f 63 84 74 46 74 84 c7 8d 14 49 1b fa 86 0b 86 c2 00 12 4a e1 08 7c b5 64 a3 47 cf ab 11 1d 4d b6 74 c5 46 9a 7d 4b 9a f6 c6 34 5c cc 54 83 d3 14 83 d7 94 a9 35 e9 0a 7c 60 f8 8a 8f cb e8 74 54 ec 74 f9 b0 4c 4f 7b ba 4f 85 9a fa 62 29 50 83 e5 a6 09 b5 94 46 b2 97 10 f5 c7 98 7a 51 d7 14 83 2d f5 c6 a2 1a d0 07 85 aa 29 72 4f 08 9d 5d 54 0f 7d 4d 2f 85 f5 a8 c9 73 d5 d1 c7 7a 9d aa 24 c3 9a a4 f3 99 c4 86 5b 61 8c aa f7 0b a8 e0 ad 5d
                                                                                                                                                                                                                                  Data Ascii: >#*}[h`3?@y 8h15/AAcp(B[C3tC>@T?F?LDE_eTfvFC@DhOctFtIJ|dGMtF}K4\T5|`tTtLO{Ob)PFzQ-)rO]T}M/sz$[a]
                                                                                                                                                                                                                                  2024-10-25 22:58:44 UTC16384INData Raw: 0c b6 65 46 42 7a d9 d3 d2 65 6a 58 4f 5c 85 db 5c 25 6d 5e 8a 02 71 04 47 09 04 16 75 40 c0 05 00 56 bc e5 15 70 30 40 70 f8 6c 3c 36 c7 06 40 80 16 5c c0 3a fe db 39 0a 9c ae d6 c1 38 e2 12 c2 79 ef 7c 30 5c 37 3e dc 03 45 dc 04 4d 9c 69 21 6b 2b cc 81 12 4c c0 08 b8 00 6c 91 10 6c 8d 40 86 4c 80 06 a0 c0 0a 1d 01 05 60 08 01 e8 ef 6c f1 56 0b 69 ec 8a 00 17 70 2e 18 13 d8 90 cb 19 67 cc 29 a2 72 9a ab 11 99 4a 74 4d e2 ce e1 91 cf 01 5d 26 52 ff ca 1b 11 1d 16 5d e7 bf 1a 8a a2 6c a7 17 2d 1d 78 82 e7 28 a6 11 9e 28 ca 27 5a a7 bc ce 11 26 86 c9 d6 75 1d bb 82 5d ba 92 1d 2e d6 67 da f5 22 21 0d c9 c4 06 63 21 ce 5d 70 e9 ca dd e5 1d 8a 70 ac 81 a6 10 0a 6d 92 e0 41 c8 1a 36 41 6a 3a 5e 69 95 61 19 02 88 84 ba ac e5 95 4b e6 d1 12 17 6a e8 bc e4 aa e8
                                                                                                                                                                                                                                  Data Ascii: eFBzejXO\\%m^qGu@Vp0@pl<6@\:98y|0\7>EMi!k+Lll@L`lVip.g)rJtM]&R]l-x(('Z&u].g"!c!]ppmA6Aj:^iaKj
                                                                                                                                                                                                                                  2024-10-25 22:58:44 UTC16384INData Raw: 75 50 d8 f9 17 ff 9d c0 0a a4 d0 0b 54 a8 d1 61 38 0e e4 40 39 35 32 38 d5 9c 37 14 59 93 0c a5 f3 42 d1 32 8d 19 0a 8e 41 9b 01 4b 2f 8d d9 99 d4 52 2d ec 60 ad d8 41 9d 85 9b 1f 5c 9a a7 f8 51 a6 84 c2 a2 4d 61 14 5e 61 a9 61 d2 02 23 30 90 a8 42 1f 8c 1b a3 b9 52 1d 74 ba 2c bd c1 bd f9 42 2f 65 af b7 18 03 3c b0 80 3d 98 81 3d 10 62 0b 28 d3 08 fe 8b 07 66 53 13 fc 98 4c da 9c c8 b0 0c 10 9c d3 87 5b 80 d0 b9 48 3c bc 40 d5 d8 c3 09 25 18 c1 ff f4 17 d6 29 cc 42 dd 37 c4 44 d4 e8 50 54 db 62 c4 46 5d b3 ff 84 ad f2 48 9e c5 ab 44 c7 cb 3f fb c8 4c 72 5b 16 ce fc c4 04 f1 1e 51 d4 a9 76 24 b4 42 33 cd 54 2c 11 c8 22 c7 55 15 a2 ef cb 1f 6f 84 55 e7 0d 92 ed d4 ce 61 93 94 52 03 b6 5e 74 20 dc 05 d6 61 9c 2b e7 2c c6 b7 3a c6 59 b3 13 10 5a 46 57 6b 46
                                                                                                                                                                                                                                  Data Ascii: uPTa8@95287YB2AK/R-`A\QMa^aa#0BRt,B/e<==b(fSL[H<@%)B7DPTbF]HD?Lr[Qv$B3T,"UoUaR^t a+,:YZFWkF
                                                                                                                                                                                                                                  2024-10-25 22:58:44 UTC16384INData Raw: 22 10 b4 29 98 ca b9 9c cc d9 9c 0b f4 07 25 24 08 77 20 9d 0d 31 08 cc a1 10 d6 d9 10 5b 70 9d 9f 39 06 16 f0 98 0f f1 07 13 ff 17 11 07 64 76 63 60 40 e3 b0 05 e0 78 00 25 30 8e 7f 90 75 de a8 10 a3 70 03 10 00 00 f5 b9 95 0b 91 01 ce f9 28 cf 40 74 d6 07 76 0a 01 0c 00 7a 10 86 00 74 0a 91 08 87 47 10 30 b7 71 bf b0 0c 81 89 10 e8 a0 0c bf 09 11 e8 30 7f 03 c1 0c b5 f7 06 83 a7 a0 c9 77 00 e8 e0 0c 18 50 8d 0a b1 92 0c 9a 0c cd 70 9c 0a a1 05 1b b8 9f 8f 02 0e 82 00 0c be 70 07 86 79 00 5b c0 6e 03 11 0e 59 f7 a2 d9 f0 07 1a 12 08 39 b0 08 59 40 45 7f 60 32 80 70 07 74 a7 07 46 3a 88 c9 97 06 22 7a 00 6f 20 0c f7 17 76 06 24 10 6e 27 10 6b 60 01 7b 10 26 ad c9 6d 8a 71 00 96 a0 72 a5 79 a1 cb d0 0c 0d 82 03 c6 10 0c d9 00 01 29 c0 6d 94 22 a0 02 21 03
                                                                                                                                                                                                                                  Data Ascii: ")%$w 1[p9dvc`@x%0up(@tvztG0q0wPppy[nY9Y@E`2ptF:"zo v$n'k`{&mqry)m"!
                                                                                                                                                                                                                                  2024-10-25 22:58:44 UTC16384INData Raw: 46 c9 93 26 69 d4 49 b9 32 89 4a 95 a4 ea c4 4c 52 27 89 c0 3e 49 fa d4 31 75 b1 a7 cf 9f 40 83 0a 1d 4a b4 a8 d1 a3 48 93 2a 75 28 46 4c 8b a6 4e 33 46 7d ba d1 63 46 ab 1f 3d 96 d4 4a 83 6b d7 ad 29 4b ba 74 d9 32 a6 59 99 68 49 25 31 bb b6 66 4d 9c 6f 73 e6 ac 83 b3 8f dd 3e 45 ee 96 c1 db e7 4b 99 a5 80 03 0b 1e 4c b8 b0 e1 c3 88 05 32 b0 d0 c0 02 04 0c 62 20 37 3d 01 d5 48 d3 a7 97 9d 6a d6 38 95 e3 55 8d 1e 43 67 ed d8 95 34 58 94 a8 53 8e 55 cb 7a ad eb 99 68 69 c2 a6 29 37 6e 5d b9 75 f9 16 79 f1 a5 ef 97 c4 c0 11 87 09 4e bc b8 f1 e3 10 66 5c d0 02 81 f9 05 08 10 9e 5f b8 00 55 32 54 a8 98 37 4f ed ec d9 b3 e8 ef 1f 4f 87 ff 1d 2f 96 54 f9 b6 ac 65 b6 95 ed b6 36 ee f7 b7 6f e7 c5 39 1f c9 8b 0c 47 60 bc d0 8d b7 c8 97 22 ad 7c 31 c5 17 ad 34 71
                                                                                                                                                                                                                                  Data Ascii: F&iI2JLR'>I1u@JH*u(FLN3F}cF=Jk)Kt2YhI%1fMos>EKL2b 7=Hj8UCg4XSUzhi)7n]uyNf\_U2T7OO/Te6o9G`"|14q
                                                                                                                                                                                                                                  2024-10-25 22:58:44 UTC13934INData Raw: 59 a4 52 1a 01 e4 c7 84 1b f8 9a 47 f9 92 fa 29 93 4c e9 9c 26 ba 9e 40 fa 9c 53 3a a6 10 ea 99 27 98 8c 65 98 86 c0 e9 a4 4b 79 a0 82 39 a6 52 da 76 c9 e9 a3 06 6a a2 40 2a a4 08 aa a0 51 0a a7 2a 1a 07 0a 87 a4 f0 08 a3 62 99 86 17 9a 9f 34 ea 9c 5d ca a7 3a 2a 95 ad ff 29 8a 58 1a 89 35 5a 96 5d 0a a6 27 ba a0 ea 39 9c 8a ea 9f 70 f0 a7 66 9a 91 3c 59 8b 33 da a6 a2 1a 9c 88 fa 9c a6 ca 0a 39 6a 00 05 b0 aa 05 70 00 3a 7a 93 20 ba 8d 22 5a a7 30 19 a4 b6 aa a7 0b 1a 9d 0e aa 02 e8 f8 00 08 90 a3 b8 c0 a9 59 b7 84 6e b9 a4 85 fa a4 5d 6a aa 08 aa a2 d0 d8 ab 0f 90 00 2b 3a ac 32 c8 81 b7 18 a9 4d 39 a9 5f fa a5 79 ea 9c bc d0 a1 e7 d8 ab d1 2a ac 58 97 7e 55 f9 a9 f6 d9 98 fa 99 ae a6 9a ac 08 0a 0a f4 c0 a1 ce 8a 89 2b 7a 75 3c 0a a3 b3 9a 9e b7 6a ab
                                                                                                                                                                                                                                  Data Ascii: YRG)L&@S:'eKy9Rvj@*Q*b4]:*)X5Z]'9pf<Y39jp:z "Z0Yn]j+:2M9_y*X~U+zu<j


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  136192.168.2.64985918.244.18.594435000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:43 UTC941OUTGET /aaccpp/_images/advert.jpg HTTP/1.1
                                                                                                                                                                                                                                  Host: alaincharles.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://alaincharles.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=zjdAd7iuzgiTieP7shdRbfFhJEZe9J/nSa7zAozcQtjquc9hnH+RdsdVl0DKMHJ6/yrFe5UPJ/wPav3EXFxcoE5jD/0ViS5E1DcFN2zmUo6JNrgYneq20ouhjIJ0; AWSALBCORS=zjdAd7iuzgiTieP7shdRbfFhJEZe9J/nSa7zAozcQtjquc9hnH+RdsdVl0DKMHJ6/yrFe5UPJ/wPav3EXFxcoE5jD/0ViS5E1DcFN2zmUo6JNrgYneq20ouhjIJ0
                                                                                                                                                                                                                                  2024-10-25 22:58:43 UTC1037INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                                  Content-Length: 3221
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:43 GMT
                                                                                                                                                                                                                                  Set-Cookie: AWSALB=yluVekguswe6r6j40YKrkE/I+Om54/vfxBm3E16keYo1ofbWMIqHNW8fnn6AZPT7ST0n1tShJAfWYYKC9KijExWOQMBOVnk8o3nXzMAFIIhOU4rlWgnSi9xeLrQg; Expires=Fri, 01 Nov 2024 22:58:43 GMT; Path=/
                                                                                                                                                                                                                                  Set-Cookie: AWSALBCORS=yluVekguswe6r6j40YKrkE/I+Om54/vfxBm3E16keYo1ofbWMIqHNW8fnn6AZPT7ST0n1tShJAfWYYKC9KijExWOQMBOVnk8o3nXzMAFIIhOU4rlWgnSi9xeLrQg; Expires=Fri, 01 Nov 2024 22:58:43 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                  Last-Modified: Mon, 02 Jan 2023 10:36:12 GMT
                                                                                                                                                                                                                                  ETag: "c95-5f145852b0199"
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 1f5c750c03b26301631398b45f61e262.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  X-Amz-Cf-Id: ViJ90Lv-g0sVjo7HABZyLmNS-ZoB5X96zeIEhxLvjx5vB96D4adb7Q==
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  2024-10-25 22:58:43 UTC3221INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 48 01 04 03 01 22 00 02 11 01 03 11 01 ff c4 00 1b 00 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 04 05 03 06 07 02 01 ff c4 00 37 10 00 02 01 03 04 01 03 03 01 07 03 03 05 00 00 00 01 02 03 00 04 11 05 12 13 21 31 06 22 41 14 32 51 61 15 23 42 71 81 91 a1 07 24 52
                                                                                                                                                                                                                                  Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222H"7!1"A2Qa#Bq$R


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  137192.168.2.64986813.107.246.45443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:43 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-10-25 22:58:43 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:43 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 485
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BB9769355"
                                                                                                                                                                                                                                  x-ms-request-id: e574f622-301e-0052-4beb-2565d6000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241025T225843Z-16849878b78s2lqfdex4tmpp7800000009w000000000e5kc
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-10-25 22:58:43 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  138192.168.2.64987113.107.246.45443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:43 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-10-25 22:58:43 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:43 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 470
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BBB181F65"
                                                                                                                                                                                                                                  x-ms-request-id: 6cbbe1db-401e-0083-6516-26075c000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241025T225843Z-15b8d89586fnsf5zd126eyaetw00000002f0000000000rdb
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-10-25 22:58:43 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  139192.168.2.64987613.107.246.45443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:43 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-10-25 22:58:43 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:43 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 502
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BB6A0D312"
                                                                                                                                                                                                                                  x-ms-request-id: f4a85f8f-401e-00ac-0701-270a97000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241025T225843Z-16849878b78fmrkt2ukpvh9wh400000009qg00000000uw4c
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-10-25 22:58:43 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  140192.168.2.64987013.107.246.45443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:43 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-10-25 22:58:43 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:43 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 411
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582B989AF051"
                                                                                                                                                                                                                                  x-ms-request-id: 75bf4e1c-f01e-0085-073a-2688ea000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241025T225843Z-r197bdfb6b4hdk8h12qtxfwscn00000001x0000000001u9f
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-10-25 22:58:43 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  141192.168.2.64986218.244.18.594435000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:43 UTC943OUTGET /aaccpp/_images/newslett.jpg HTTP/1.1
                                                                                                                                                                                                                                  Host: alaincharles.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://alaincharles.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=zjdAd7iuzgiTieP7shdRbfFhJEZe9J/nSa7zAozcQtjquc9hnH+RdsdVl0DKMHJ6/yrFe5UPJ/wPav3EXFxcoE5jD/0ViS5E1DcFN2zmUo6JNrgYneq20ouhjIJ0; AWSALBCORS=zjdAd7iuzgiTieP7shdRbfFhJEZe9J/nSa7zAozcQtjquc9hnH+RdsdVl0DKMHJ6/yrFe5UPJ/wPav3EXFxcoE5jD/0ViS5E1DcFN2zmUo6JNrgYneq20ouhjIJ0
                                                                                                                                                                                                                                  2024-10-25 22:58:43 UTC1037INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                                  Content-Length: 3271
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:43 GMT
                                                                                                                                                                                                                                  Set-Cookie: AWSALB=Yg3BQmZAntc7mVlQi9HsNH0TVt1nxd86FH0utKE3WiCnS28zpMRiK5BSmZkpoio+x5C1yiPqJE9iEANm79M24fUgkYS3OC+Is+xxrFjWbuA6SBDveSKvP94e1e1a; Expires=Fri, 01 Nov 2024 22:58:43 GMT; Path=/
                                                                                                                                                                                                                                  Set-Cookie: AWSALBCORS=Yg3BQmZAntc7mVlQi9HsNH0TVt1nxd86FH0utKE3WiCnS28zpMRiK5BSmZkpoio+x5C1yiPqJE9iEANm79M24fUgkYS3OC+Is+xxrFjWbuA6SBDveSKvP94e1e1a; Expires=Fri, 01 Nov 2024 22:58:43 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                  Last-Modified: Mon, 02 Jan 2023 10:36:16 GMT
                                                                                                                                                                                                                                  ETag: "cc7-5f145855e755f"
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 0b761d2a74b283528cf840bf9ce44b20.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  X-Amz-Cf-Id: v_MdHqDWDgh5QDSq8BYMrSv_opCxehygnibCGNVqgR3DQEoWxn2F8w==
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  2024-10-25 22:58:43 UTC3271INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 3c 01 04 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 04 05 01 03 06 07 02 08 ff c4 00 3b 10 00 02 01 03 03 02 03 05 04 09 03 05 00 00 00 00 01 02 03 00 04 11 05 12 21 06 13 22 31 41 14 15 51 61 71 07 32 52 81 17 23 33 42
                                                                                                                                                                                                                                  Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222<";!"1AQaq2R#3B


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  142192.168.2.64986318.244.18.454435000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:43 UTC736OUTGET /modules/mod_tcvn_banner_slider/assets/responsiveslides.js HTTP/1.1
                                                                                                                                                                                                                                  Host: alaincharles.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=zjdAd7iuzgiTieP7shdRbfFhJEZe9J/nSa7zAozcQtjquc9hnH+RdsdVl0DKMHJ6/yrFe5UPJ/wPav3EXFxcoE5jD/0ViS5E1DcFN2zmUo6JNrgYneq20ouhjIJ0; AWSALBCORS=zjdAd7iuzgiTieP7shdRbfFhJEZe9J/nSa7zAozcQtjquc9hnH+RdsdVl0DKMHJ6/yrFe5UPJ/wPav3EXFxcoE5jD/0ViS5E1DcFN2zmUo6JNrgYneq20ouhjIJ0
                                                                                                                                                                                                                                  2024-10-25 22:58:44 UTC1158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                                                                  Content-Length: 3188
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:43 GMT
                                                                                                                                                                                                                                  Set-Cookie: AWSALB=MLsnrgDYKGTX4ulE4LGFT8sPKvI7xxVig1L9H0/0z3sqW7zw9cQaKXBqux2JGhZICf111Dfl4hOsxqzlXVH1MkDgnQ66Rh8/4KHja9FQmyUUJWkvEiPGGxOLKwyp; Expires=Fri, 01 Nov 2024 22:58:43 GMT; Path=/
                                                                                                                                                                                                                                  Set-Cookie: AWSALBCORS=MLsnrgDYKGTX4ulE4LGFT8sPKvI7xxVig1L9H0/0z3sqW7zw9cQaKXBqux2JGhZICf111Dfl4hOsxqzlXVH1MkDgnQ66Rh8/4KHja9FQmyUUJWkvEiPGGxOLKwyp; Expires=Fri, 01 Nov 2024 22:58:43 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                  Last-Modified: Fri, 02 Dec 2022 17:53:48 GMT
                                                                                                                                                                                                                                  ETag: "303a-5eedc05054300-gzip"
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Cache-Control: public
                                                                                                                                                                                                                                  Expires: Sat, 25 Oct 2025 22:58:43 GMT
                                                                                                                                                                                                                                  Content-Encoding: gzip
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 888b6b44a57f755881c4b0f069225010.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  X-Amz-Cf-Id: KhmBPVOnc2Cb05JjNjf6OADeshRlPV9rxsqL_j2Yw_e_tdi4nIsO0w==
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  2024-10-25 22:58:44 UTC3188INData Raw: 1f 8b 08 00 00 00 00 00 00 03 d5 5a 5f 73 db b8 11 7f cf 4c be 03 c2 ba 67 ea 2c cb 72 7a f7 62 47 b9 26 ce a5 e7 69 9d a4 b1 3b 79 c8 64 3a 10 09 59 88 29 42 47 80 b2 95 9c bf 7b 77 01 90 04 40 52 52 2e 7e a9 66 12 4b c0 62 89 5d ec fe f6 0f 78 f4 e3 13 f2 9e c9 a5 c8 25 5f b1 cb 8c a7 4c 8e 3e 4b b2 3a 1e fd fc d3 e3 47 e4 47 32 57 6a 79 72 74 54 d4 44 d2 10 25 62 e1 ce af 78 f6 99 2e 78 3d ae e7 ce c4 72 5d f0 eb b9 22 71 32 20 4f c7 c7 c7 87 f0 df 53 f2 f7 8a 5a 53 bd 58 51 9e d1 69 c6 48 99 a7 ac 20 6a ce c8 c5 f9 15 c9 78 c2 72 c9 90 e6 e8 f1 a3 c7 8f 8e 7e fc 0c cf ce 15 99 16 e2 56 b2 e2 84 a8 a2 64 43 22 33 b1 5c ae ab 5f 2b 5a c8 ea fb 32 2b 25 fe ab 7e 73 e0 9f ab 13 f2 d4 72 8c 67 65 9e 28 2e 72 12 ef 0d c9 2d 4c 8b 5b a0 1a 90 af f0 50 b2 37
                                                                                                                                                                                                                                  Data Ascii: Z_sLg,rzbG&i;yd:Y)BG{w@RR.~fKb]x%_L>K:GG2WjyrtTD%bx.x=r]"q2 OSZSXQiH jxr~VdC"3\_+Z2+%~srge(.r-L[P7


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  143192.168.2.64986118.244.18.594435000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:43 UTC960OUTGET //aaccpp/_images/ACP_HB_InhouseFEAGbanner.jpg HTTP/1.1
                                                                                                                                                                                                                                  Host: alaincharles.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://alaincharles.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=5ZfVs6K38TazS15Zve+p//K3ssGXoC3fh0wW8UroRQC1u64nj+jGEyEExs70fQPp3ERlQZMAwGzLLTu1f8GVXGVWXX5Q3TbfXqrd5qLPM3fCiaGXrLy4tQRoj1ED; AWSALBCORS=5ZfVs6K38TazS15Zve+p//K3ssGXoC3fh0wW8UroRQC1u64nj+jGEyEExs70fQPp3ERlQZMAwGzLLTu1f8GVXGVWXX5Q3TbfXqrd5qLPM3fCiaGXrLy4tQRoj1ED
                                                                                                                                                                                                                                  2024-10-25 22:58:44 UTC1043INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:43 GMT
                                                                                                                                                                                                                                  Set-Cookie: AWSALB=UuwuKEf8CEBrnuy3dz2+VIuaGHYepTnwDdZb4L+EXNBnpUMMpeck6DFEWIHkq9r0V5jBxevqN0f97mY51yBJ/5hCz2U/VkXHgWeWL5ontfEGfJGwbWa42yOcI6cw; Expires=Fri, 01 Nov 2024 22:58:43 GMT; Path=/
                                                                                                                                                                                                                                  Set-Cookie: AWSALBCORS=UuwuKEf8CEBrnuy3dz2+VIuaGHYepTnwDdZb4L+EXNBnpUMMpeck6DFEWIHkq9r0V5jBxevqN0f97mY51yBJ/5hCz2U/VkXHgWeWL5ontfEGfJGwbWa42yOcI6cw; Expires=Fri, 01 Nov 2024 22:58:43 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                  Location: https://alaincharles.com/banners/_images/ACP_HB_InhouseFEAGbanner.jpg
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 6571e9f709b2287f8a30275c17d07140.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  X-Amz-Cf-Id: eMQxZ1HYlhyOP9ShmOazPlXYUfhC6vZ7vHW-nsGOJP5dHTQ732h_IQ==
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  2024-10-25 22:58:44 UTC184INData Raw: 62 32 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
                                                                                                                                                                                                                                  Data Ascii: b2<html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>
                                                                                                                                                                                                                                  2024-10-25 22:58:44 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  144192.168.2.6498653.160.150.434435000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:43 UTC608OUTGET /aaccpp/_images/mag_icon.jpg HTTP/1.1
                                                                                                                                                                                                                                  Host: www.africanreview.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://alaincharles.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-25 22:58:44 UTC912INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                  Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:43 GMT
                                                                                                                                                                                                                                  Set-Cookie: AWSALB=nwlpZ66IvsNQzp+EjPpTenDPqGaAJRi9PZjGXSJ6LPTMez8+5Fu98p3Vr44k0CWycsSZg8+t0qE0JDg8l8Uhck73bH1uWFPTSwjrloY+8xD8QqK//+MMQIhGcIuH; Expires=Fri, 01 Nov 2024 22:58:43 GMT; Path=/
                                                                                                                                                                                                                                  Set-Cookie: AWSALBCORS=nwlpZ66IvsNQzp+EjPpTenDPqGaAJRi9PZjGXSJ6LPTMez8+5Fu98p3Vr44k0CWycsSZg8+t0qE0JDg8l8Uhck73bH1uWFPTSwjrloY+8xD8QqK//+MMQIhGcIuH; Expires=Fri, 01 Nov 2024 22:58:43 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                  Location: https://africanreview.com/banners/_images/mag_icon.jpg
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 e7901684d85170d527aec3a64956def6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA60-P7
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  X-Amz-Cf-Id: QTQSE0wBuVAmPPa4K7JSbXf76XY5Zauqo7FIyUF1jECRtmrSjseY4g==
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  2024-10-25 22:58:44 UTC269INData Raw: 31 30 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 61 66 72 69 63 61 6e 72 65 76 69 65 77 2e 63 6f 6d 2f 62 61 6e 6e 65 72 73 2f 5f 69 6d 61 67 65 73 2f 6d 61 67 5f 69 63 6f 6e 2e 6a 70 67 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62
                                                                                                                                                                                                                                  Data Ascii: 106<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://africanreview.com/banners/_images/mag_icon.jpg">here</a>.</p></b
                                                                                                                                                                                                                                  2024-10-25 22:58:44 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  145192.168.2.64986418.244.18.594435000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:43 UTC960OUTGET //aaccpp/_images/ACP_HB_InhouseORMEbanner.jpg HTTP/1.1
                                                                                                                                                                                                                                  Host: alaincharles.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://alaincharles.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: 0872003f71dd47ca210f863992fca5c6=s00uqenc5sem9pgrn08h42k2uh; AWSALB=5ZfVs6K38TazS15Zve+p//K3ssGXoC3fh0wW8UroRQC1u64nj+jGEyEExs70fQPp3ERlQZMAwGzLLTu1f8GVXGVWXX5Q3TbfXqrd5qLPM3fCiaGXrLy4tQRoj1ED; AWSALBCORS=5ZfVs6K38TazS15Zve+p//K3ssGXoC3fh0wW8UroRQC1u64nj+jGEyEExs70fQPp3ERlQZMAwGzLLTu1f8GVXGVWXX5Q3TbfXqrd5qLPM3fCiaGXrLy4tQRoj1ED
                                                                                                                                                                                                                                  2024-10-25 22:58:43 UTC1043INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:43 GMT
                                                                                                                                                                                                                                  Set-Cookie: AWSALB=Zoc+poaVLA10jhgAevh7U1n4q6EdNROsR8IuBXq/CddnAdFYJagt0ztsVE2Hoy2D/jTfwUb/tfbWKe2E34DeJOHKO32qN2fMj9jXwH4xwOuMhnjdyQBTLRVLPUAJ; Expires=Fri, 01 Nov 2024 22:58:43 GMT; Path=/
                                                                                                                                                                                                                                  Set-Cookie: AWSALBCORS=Zoc+poaVLA10jhgAevh7U1n4q6EdNROsR8IuBXq/CddnAdFYJagt0ztsVE2Hoy2D/jTfwUb/tfbWKe2E34DeJOHKO32qN2fMj9jXwH4xwOuMhnjdyQBTLRVLPUAJ; Expires=Fri, 01 Nov 2024 22:58:43 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                  Location: https://alaincharles.com/banners/_images/ACP_HB_InhouseORMEbanner.jpg
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 5d328d2e734cff11e41c897ec72f465e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  X-Amz-Cf-Id: Z_fnrKYAOwJoTnpGIybPG9YS4jdgYzuzzHviRxu7IcuDPxQX1JDvbg==
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  2024-10-25 22:58:43 UTC184INData Raw: 62 32 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
                                                                                                                                                                                                                                  Data Ascii: b2<html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>
                                                                                                                                                                                                                                  2024-10-25 22:58:43 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  146192.168.2.64986952.222.214.1054435000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:43 UTC604OUTGET /aaccpp/_images/mag_icon.png HTTP/1.1
                                                                                                                                                                                                                                  Host: www.hssreview.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://alaincharles.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-25 22:58:44 UTC880INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                  Content-Length: 178
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:43 GMT
                                                                                                                                                                                                                                  Location: https://hsereview.com/aaccpp/_images/mag_icon.png
                                                                                                                                                                                                                                  Set-Cookie: AWSALB=dHr10ZSs5wz9pRG5erX2GD8tUXpgudgEGVSAdvQTaSM9l/1UBKmk/XUuI3VLA1DRPF0Lz9rPswlz+EJzK4sbSuNf/PaK/QoOQo4os1TD/mzXMOPNkLomLw7uO861; Expires=Fri, 01 Nov 2024 22:58:43 GMT; Path=/
                                                                                                                                                                                                                                  Set-Cookie: AWSALBCORS=dHr10ZSs5wz9pRG5erX2GD8tUXpgudgEGVSAdvQTaSM9l/1UBKmk/XUuI3VLA1DRPF0Lz9rPswlz+EJzK4sbSuNf/PaK/QoOQo4os1TD/mzXMOPNkLomLw7uO861; Expires=Fri, 01 Nov 2024 22:58:43 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 4c692717a0e85914a993c3aa5c8a2ef6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA56-P3
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  X-Amz-Cf-Id: EKLkipSB9V_WJvbrEQNpHsuDwtOVdhkHT81515A4wFOW8kedIa7KzQ==
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  2024-10-25 22:58:44 UTC178INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                  Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  147192.168.2.64986718.66.122.894435000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:43 UTC616OUTGET /aaccpp/_images/feag_mag.jpg HTTP/1.1
                                                                                                                                                                                                                                  Host: www.fareasternagriculture.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://alaincharles.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-25 22:58:44 UTC920INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                  Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:43 GMT
                                                                                                                                                                                                                                  Set-Cookie: AWSALB=EeLQSMChCRKRWggXaA92QsamrbywmUAB7NT013acVRXi7pOJ3BCx8sDbQteQQSpVfQA6ewDdY67mdqE+FgG8EI0Yg7uoYA9bGMfqlvOT4U4sKk+rnR8TlEWbddQh; Expires=Fri, 01 Nov 2024 22:58:43 GMT; Path=/
                                                                                                                                                                                                                                  Set-Cookie: AWSALBCORS=EeLQSMChCRKRWggXaA92QsamrbywmUAB7NT013acVRXi7pOJ3BCx8sDbQteQQSpVfQA6ewDdY67mdqE+FgG8EI0Yg7uoYA9bGMfqlvOT4U4sKk+rnR8TlEWbddQh; Expires=Fri, 01 Nov 2024 22:58:43 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                  Location: https://fareasternagriculture.com/banners/_images/feag_mag.jpg
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 3fd7afcdda21f0b562dfcbf7920c44a0.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA60-P2
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  X-Amz-Cf-Id: HuRyFNG47CO6vHaZYE5GfM0Go4wXSiCqRapJrXlF6C0-l9WVxUtPCg==
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  2024-10-25 22:58:44 UTC276INData Raw: 31 30 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 61 72 65 61 73 74 65 72 6e 61 67 72 69 63 75 6c 74 75 72 65 2e 63 6f 6d 2f 61 61 63 63 70 70 2f 5f 69 6d 61 67 65 73 2f 66 65 61 67 5f 6d 61 67 2e 6a 70 67 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c
                                                                                                                                                                                                                                  Data Ascii: 10d<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://fareasternagriculture.com/aaccpp/_images/feag_mag.jpg">here</a>.<
                                                                                                                                                                                                                                  2024-10-25 22:58:44 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  148192.168.2.64987418.66.112.844435000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:43 UTC615OUTGET /aaccpp/_images/mag_icon.jpg HTTP/1.1
                                                                                                                                                                                                                                  Host: www.communicationsafrica.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://alaincharles.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-25 22:58:44 UTC985INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                  Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:43 GMT
                                                                                                                                                                                                                                  Cache-Control: max-age=0
                                                                                                                                                                                                                                  Expires: Fri, 25 Oct 2024 22:58:43 GMT
                                                                                                                                                                                                                                  Set-Cookie: AWSALB=3VXIiz9NXYuUT2JKLKFKWPDdXem83CjVvtVhfPvFMFaBDQx96iQEehji4jtAzBdFul/yn1avXgGQa+lfKHNvUchLVQY2Mb52DdYlAadxjK0ItdwebexFuvr3MFsb; Expires=Fri, 01 Nov 2024 22:58:43 GMT; Path=/
                                                                                                                                                                                                                                  Set-Cookie: AWSALBCORS=3VXIiz9NXYuUT2JKLKFKWPDdXem83CjVvtVhfPvFMFaBDQx96iQEehji4jtAzBdFul/yn1avXgGQa+lfKHNvUchLVQY2Mb52DdYlAadxjK0ItdwebexFuvr3MFsb; Expires=Fri, 01 Nov 2024 22:58:43 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                  Location: https://communicationsafrica.com/banners/_images/mag_icon.jpg
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 fc562aab29280948aa0691960bee3d6a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA56-P5
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  X-Amz-Cf-Id: lvSyFxuMnVdUAsKP1ojEKNTBqFzUEITCURiN_nRRQ1Og-37Go1Yl7g==
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  2024-10-25 22:58:44 UTC276INData Raw: 31 30 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 61 66 72 69 63 61 2e 63 6f 6d 2f 62 61 6e 6e 65 72 73 2f 5f 69 6d 61 67 65 73 2f 6d 61 67 5f 69 63 6f 6e 2e 6a 70 67 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c
                                                                                                                                                                                                                                  Data Ascii: 10d<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://communicationsafrica.com/banners/_images/mag_icon.jpg">here</a>.<
                                                                                                                                                                                                                                  2024-10-25 22:58:44 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  149192.168.2.64987218.244.18.764435000C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-25 22:58:43 UTC609OUTGET /aaccpp/_images/ora_mag.jpg HTTP/1.1
                                                                                                                                                                                                                                  Host: www.oilreviewafrica.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://alaincharles.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-25 22:58:44 UTC914INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                  Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:58:43 GMT
                                                                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                  Location: https://oilreviewafrica.com/banners/_images/ora_mag.jpg
                                                                                                                                                                                                                                  Set-Cookie: AWSALB=exLBFUK6rAmS5w+TbyCzxp6azoL55uOxAJw1JmOSYIOlChMv+7FPqkIm5u6Va9sZr0zh3Gs3mpD+Tb5drZDat2MnkJo2p4xr9WMUjXgdtaDFu1CZGn5qulRi9tFs; Expires=Fri, 01 Nov 2024 22:58:43 GMT; Path=/
                                                                                                                                                                                                                                  Set-Cookie: AWSALBCORS=exLBFUK6rAmS5w+TbyCzxp6azoL55uOxAJw1JmOSYIOlChMv+7FPqkIm5u6Va9sZr0zh3Gs3mpD+Tb5drZDat2MnkJo2p4xr9WMUjXgdtaDFu1CZGn5qulRi9tFs; Expires=Fri, 01 Nov 2024 22:58:43 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 cbad29402e4e90baabe7151c3f1203b6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  X-Amz-Cf-Id: PVuYJKv_gt7PCDppVNeaWGy0IOoN95R_k8qdP40Tgs4cIkDo67WTIw==
                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                  2024-10-25 22:58:44 UTC270INData Raw: 31 30 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6f 69 6c 72 65 76 69 65 77 61 66 72 69 63 61 2e 63 6f 6d 2f 62 61 6e 6e 65 72 73 2f 5f 69 6d 61 67 65 73 2f 6f 72 61 5f 6d 61 67 2e 6a 70 67 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f
                                                                                                                                                                                                                                  Data Ascii: 107<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://oilreviewafrica.com/banners/_images/ora_mag.jpg">here</a>.</p></
                                                                                                                                                                                                                                  2024-10-25 22:58:44 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                  Target ID:0
                                                                                                                                                                                                                                  Start time:18:58:21
                                                                                                                                                                                                                                  Start date:25/10/2024
                                                                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                                  Imagebase:0x7ff684c40000
                                                                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                                                                  MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                  Target ID:2
                                                                                                                                                                                                                                  Start time:18:58:25
                                                                                                                                                                                                                                  Start date:25/10/2024
                                                                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1580 --field-trial-handle=1984,i,18328061296909186325,3578444803714742923,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                  Imagebase:0x7ff684c40000
                                                                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                                                                  MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                  Target ID:3
                                                                                                                                                                                                                                  Start time:18:58:27
                                                                                                                                                                                                                                  Start date:25/10/2024
                                                                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://mail.technicalreviewmiddleeast.com/link.php?M=1042159&N=524&L=4&F=H"
                                                                                                                                                                                                                                  Imagebase:0x7ff684c40000
                                                                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                                                                  MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                  No disassembly